[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2020/07/18 10:19:41 fuzzer started 2020/07/18 10:19:42 dialing manager at 10.128.0.26:41463 2020/07/18 10:19:42 syscalls: 2944 2020/07/18 10:19:42 code coverage: enabled 2020/07/18 10:19:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 10:19:42 extra coverage: enabled 2020/07/18 10:19:42 setuid sandbox: enabled 2020/07/18 10:19:42 namespace sandbox: enabled 2020/07/18 10:19:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 10:19:42 fault injection: enabled 2020/07/18 10:19:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 10:19:42 net packet injection: enabled 2020/07/18 10:19:42 net device setup: enabled 2020/07/18 10:19:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 10:19:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 10:19:42 USB emulation: /dev/raw-gadget does not exist 10:23:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x68}}, 0x0) syzkaller login: [ 399.997794][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 400.266890][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 400.501172][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.508609][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.517842][ T8471] device bridge_slave_0 entered promiscuous mode [ 400.569385][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.576530][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.585870][ T8471] device bridge_slave_1 entered promiscuous mode [ 400.633004][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.649349][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.696188][ T8471] team0: Port device team_slave_0 added [ 400.707595][ T8471] team0: Port device team_slave_1 added [ 400.751971][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.759185][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.785430][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.800707][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.807771][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.833951][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.086061][ T8471] device hsr_slave_0 entered promiscuous mode [ 401.239395][ T8471] device hsr_slave_1 entered promiscuous mode [ 401.770308][ T8471] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 401.916113][ T8471] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 402.054482][ T8471] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 402.215987][ T8471] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 402.663557][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.703168][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.712464][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.730636][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.774660][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.784177][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.793814][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.801224][ T3522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.857782][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 402.867239][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.877358][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.889242][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.896550][ T3522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.905533][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 402.916553][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 402.927633][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 402.938378][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.948694][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 402.959428][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.992545][ T8471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 403.003211][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 403.060496][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.107499][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.117704][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.127475][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.137839][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.147711][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.157452][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.165190][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.172993][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.183074][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.225783][ T8471] device veth0_vlan entered promiscuous mode [ 403.248947][ T8471] device veth1_vlan entered promiscuous mode [ 403.288270][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.297850][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.307450][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.317742][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 403.327354][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 403.354847][ T8471] device veth0_macvtap entered promiscuous mode [ 403.371616][ T8471] device veth1_macvtap entered promiscuous mode [ 403.408759][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.416914][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.426694][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.435614][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.445493][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.455393][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.464980][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.474960][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.487673][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.517170][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 403.525905][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 403.537268][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 403.775024][ T8680] device batadv0 entered promiscuous mode [ 403.781075][ T8680] device vlan2 entered promiscuous mode [ 403.813769][ T8680] device batadv0 left promiscuous mode [ 404.051031][ T8680] device batadv0 entered promiscuous mode [ 404.057553][ T8680] device vlan2 entered promiscuous mode [ 404.094191][ T8680] device batadv0 left promiscuous mode 10:23:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x6c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:23:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x6c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:23:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x6c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:23:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x6c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 10:23:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x4a, 0x0, 0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r1) dup3(r1, r0, 0x0) 10:23:55 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 10:23:55 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pkey_mprotect(&(0x7f00004f0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 10:23:55 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x20041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 10:23:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50300, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000003c0)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, r5, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfa6c913ae32e4c4d}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x250, r5, 0x604, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_MEDIA={0x164, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9de3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa70}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfad}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c6}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff7}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x80}, 0x40) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:23:56 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0x29, 0x800, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000f7f64017db9820000000000000d403ffff633b67e59aa146175dd106736d17a00000576e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a74220207b749053b400b83acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee296d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e640000000000000002cddd3b049f3fc65d61c2b3c65f2f80a8b337baad26da672b4885a61ea6eeaecd684981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb8c045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81fdf5c7165f8ab38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000000000000066c7e345f9fcc33a0f392ebbb2c0983be2452b18240d9288c965079760c7d46fa7524922556c9db01bd4895737016418cf4af79524b33b37263aa2f48946af2da3d8e9a49b79a68bf29ca9b25501bdc0eee34efe3db0eba10196b6841c8af9c37c80c604c98c54c06ae2620b97054fea860f5799098e6ccb2017cf64d41e510558ef3d9c43ca31f4be0ea73e0757a799138d881c2c82b2134fc9e647ea32e55dcba9683cac3674d3ec01d91f2a5fc5e8c80bfc5326fbcb49721e377515ea74951232e08f02c84f4cc966a1d100"/548], 0x1c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000080)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x1, 0x4, 0x5}, 0x7fff}}, 0x18) clone3(&(0x7f00000002c0)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) gettid() ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0xa00000, 0x845, 0xc, 0xffffffffffffffff, 0x0, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x35b200, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 406.279758][ C1] sd 0:0:1:0: [sg0] tag#7849 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.290489][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB: Test Unit Ready [ 406.297300][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.307201][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.317104][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.327062][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.336944][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.346844][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.356732][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.366602][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.376736][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.386579][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.396401][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.406682][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.416519][ C1] sd 0:0:1:0: [sg0] tag#7849 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.429591][ C1] hrtimer: interrupt took 43651 ns [ 406.533791][ T8735] IPVS: ftp: loaded support on port[0] = 21 10:23:57 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x800, 0x4, 0x2}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x124, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_TUPLE_MASTER={0x6c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x3, 0x5, 0x9fbb, 0x8]}, @CTA_TUPLE_REPLY={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7}]}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}]}, @CTA_TUPLE_MASTER={0x4}]}, 0x124}, 0x1, 0x0, 0x0, 0x4}, 0x8001) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000240)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000c}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb0, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x1}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x88, 0x18, "d5f2e45c1a5e64ea5b5cf2f0012fd430be8b61b114ba18386ccf7032b34156d0a735b4030df973c5b7cc20c3098c382034bbe231061bbdf213055ee4d6fe5ac6ccbcfa5a11cfa0ddbbdb92d300c5924e67bac6fd6c1014931fdef5384858e4c96e18729c3bcc6f50d940936266a8465a3c1eaf8ac95bc7da750115938b5ecc535eba853c"}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x48800}, 0x8000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x48, &(0x7f0000000440)=[@in6={0xa, 0x4e20, 0x401, @private2, 0x5}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0xcfd, @mcast2, 0x2}]}, &(0x7f0000000500)=0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f0000000580)=""/204, &(0x7f0000000680)=0xcc) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000700)={0x7, 'veth1_to_team\x00', {0x400}, 0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r3, 0x1000, 0x0, &(0x7f0000000740)=""/14, &(0x7f0000000780)=0xe) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000007c0)={0x2, 0x2, 0x4, 0x9, 0xffffffffffffffff}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000800)={0x7, @vbi={0xfffffffa, 0x6, 0x9, 0x52453b3f, [0x6, 0x2], [0x2, 0x8], 0x1}}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000900), &(0x7f0000000940)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000980)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000a00)={0xf, 0x8, 0xfa00, {r4, 0x6}}, 0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x201, 0x0) write$dsp(r5, &(0x7f0000000a80)="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", 0x1000) sched_getparam(0x0, &(0x7f0000001ac0)) [ 407.365338][ C1] sd 0:0:1:0: [sg0] tag#7850 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.375973][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB: Test Unit Ready [ 407.382599][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.392452][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.402254][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.412054][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.421850][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.431655][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.441457][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.451249][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.461052][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.470860][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.480664][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.490459][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.500257][ C1] sd 0:0:1:0: [sg0] tag#7850 CDB[c0]: 00 00 00 00 00 00 00 00 [ 407.578441][ T8737] IPVS: ftp: loaded support on port[0] = 21 10:23:58 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32=0x0], 0x3c, 0x0) r1 = getpgrp(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x8, 0x0, [], {0x0, @bt={0xe4, 0x0, 0x1, 0x2, 0x101, 0xfffffe00, 0xcbc9, 0x4, 0xff, 0x7, 0xeb, 0x5, 0x9, 0x5, 0x0, 0x4, {0xff, 0x8a}, 0x5, 0x7}}}) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x130, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4d3d, 0x6, 0x4}) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000140)={0x1}) clone(0xca008000, 0x0, 0x0, 0x0, 0x0) [ 408.002967][ T1585] tipc: TX() has been purged, node left! [ 408.028162][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 408.139179][ T8782] IPVS: ftp: loaded support on port[0] = 21 [ 408.435414][ T8782] IPVS: ftp: loaded support on port[0] = 21 10:23:59 executing program 0: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) io_setup(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x8004) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="6c7d984c4433101f86394ad4c2ae380a4d7a1b2361267011807c3ca2f69b9d4d79e9d86d7f384be001094e692bb24eebed8a12672fd56a51cbcdb6d32022875fd9938fdf9deb9aeed22394fddd55f3719cbbecd30a978ba3a020ae3f6fa3676ac560d8fffe08c7c16854438c27df768ec4eb9ed46f1f5e0f5664a4e11ed9475a74abb6d643ff05f5e93c09a56ace0f8c4ec07b6c2dde3cf3f951b0ca0cfec38704", @ANYRES16, @ANYRESHEX], 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x2048100) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3016}}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000180)={0x0, 0x6}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff774f27e59ab500000000090000003f0fc7ec6e26560000000049d2e1"], 0x58) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000000140)={&(0x7f0000000100)="1d60198a", 0x4}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[r0, r1, r3]}, 0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000380)=0x8) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000048000), 0x0) [ 408.933277][ T8780] chnl_net:caif_netlink_parms(): no params data found [ 409.061746][ C1] sd 0:0:1:0: [sg0] tag#7851 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.072430][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB: Test Unit Ready [ 409.079252][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.089154][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.099085][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.109024][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.118866][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.128746][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.138588][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.148439][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.158318][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.168183][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.178127][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.188106][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.197942][ C1] sd 0:0:1:0: [sg0] tag#7851 CDB[c0]: 00 00 00 00 00 00 00 00 [ 409.329608][ C1] sd 0:0:1:0: [sg0] tag#7852 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.340269][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB: Test Unit Ready [ 409.347030][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.356880][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.366746][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.376617][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.386467][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.396292][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.406140][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.416003][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.425884][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.435770][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.445615][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.455476][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.466375][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[c0]: 00 00 00 00 00 00 00 00 [ 409.473502][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.481130][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.492681][ T8780] device bridge_slave_0 entered promiscuous mode [ 409.582578][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.589835][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.599386][ T8780] device bridge_slave_1 entered promiscuous mode [ 409.729978][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.767025][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:24:00 executing program 0: pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x36ea683e14231aa7, &(0x7f0000000040), 0x2, r0, 0x2}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200602, 0x0) r2 = semget$private(0x0, 0x1, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getuid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r3, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@subj_user={'subj_user', 0x3d, '-.::\xd9^*$'}}, {@pcr={'pcr', 0x3d, 0x27}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fuse\x00'}}, {@obj_user={'obj_user', 0x3d, '#\b$+'}}, {@subj_user={'subj_user', 0x3d, '/dev/dlm_plock\x00'}}]}}) [ 409.886469][ T8780] team0: Port device team_slave_0 added [ 409.900923][ T8780] team0: Port device team_slave_1 added [ 409.975792][ T8976] fuse: Unknown parameter 'subj_user' [ 409.996499][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.004917][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.031043][ T8780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.043153][ T8981] fuse: Unknown parameter 'subj_user' [ 410.093163][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.100229][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.126425][ T8780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:24:00 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="a80000001000010400bab3c5983db386e5000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001e000500000008000500", @ANYRES32, @ANYBLOB="08002300c900000008002800fbba0000200012000c0001006d6163766c616e00000000000000000900000000000000002c0012000a00010069706f6962"], 0xa8}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x41, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r2, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1ff}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x40000) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="db5a0000", @ANYRES16=r5, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044011}, 0x20000080) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000000)) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) [ 410.319729][ T8780] device hsr_slave_0 entered promiscuous mode [ 410.352649][ T8780] device hsr_slave_1 entered promiscuous mode [ 410.392371][ T8780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.400010][ T8780] Cannot create hsr debugfs directory 10:24:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYBLOB="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"]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000300)=""/63) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000], 0x0, 0x4891}) r6 = openat2(r5, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x10000, 0x20, 0x4}, 0x18) ioctl$RTC_VL_CLR(r6, 0x7014) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 410.716796][ T9030] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 410.787800][ T1585] tipc: TX() has been purged, node left! [ 410.983162][ T1585] tipc: TX() has been purged, node left! 10:24:01 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x41}, 0x8850) r5 = dup2(r2, r2) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x61, 0x0, &(0x7f0000000100)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) dup3(r7, r0, 0x0) [ 411.123038][ T8780] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 411.213427][ T8780] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 411.289145][ T8780] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 411.370535][ T8780] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 411.843066][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.907757][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.916914][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 412.077242][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.155375][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 412.165293][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 412.174807][ T872] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.182078][ T872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.191109][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.200975][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.210272][ T872] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.217495][ T872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.318380][ T8780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 412.328982][ T8780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 412.409849][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 412.419113][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 412.430076][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 412.443312][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.453944][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 412.464481][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 412.475202][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 412.485186][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.495048][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.505431][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.515240][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.532256][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 412.541982][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.551051][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.558848][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.631264][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.794710][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.805584][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.895130][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.905723][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.938352][ T8780] device veth0_vlan entered promiscuous mode [ 412.973157][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.982724][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.005726][ T8780] device veth1_vlan entered promiscuous mode [ 413.107984][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.118671][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.145993][ T8780] device veth0_macvtap entered promiscuous mode [ 413.184559][ T8780] device veth1_macvtap entered promiscuous mode [ 413.254622][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.265993][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.280357][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.288570][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.298343][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.308024][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.318270][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.336864][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.348465][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.362683][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.376230][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.386980][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x78) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r3, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) fcntl$setpipe(r3, 0x407, 0x101) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 10:24:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x408000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x2, @tick=0x8d36, 0x5, {0x78, 0x4e}, 0x5, 0x1, 0x3f}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x205, 0x0, 0x0, {0xc, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000092}, 0x20000800) r3 = dup(r1) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@setlink={0x34, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x9, 0x4}, @IFLA_XDP_FD={0x8}]}]}, 0x34}, 0x1, 0x5e}, 0x0) [ 414.100553][ T9072] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 414.109114][ T9072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.167852][ T9072] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 414.177258][ T9072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x6}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'batadv_slave_0\x00', {0x4}, 0x5}) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/205, 0xcd}], 0x3) [ 414.376077][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.386754][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.396917][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.408155][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:24:05 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getresgid(&(0x7f00000001c0), &(0x7f00000003c0), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x71, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x24}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000400)=r2) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7422007653872"], 0x78) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000280), 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x0, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@int=0xe56, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f00000000c0)=ANY=[@ANYBLOB="7686f5", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 415.600650][ C0] sd 0:0:1:0: [sg0] tag#7853 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.611321][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB: Test Unit Ready [ 415.618092][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.627925][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.637755][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.647608][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.657350][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.663143][ T9083] fuse: Unknown parameter 'v†õ0x0000000000000006' [ 415.667188][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.683536][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.693387][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.703255][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.713144][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.723071][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.732937][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.742817][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.752698][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.762601][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.992972][ C1] sd 0:0:1:0: [sg0] tag#7867 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.003596][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB: Test Unit Ready [ 416.010326][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.020190][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.029999][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.039805][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.049687][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.059589][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.069406][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.079248][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.089053][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.098968][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.108789][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.118610][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.128421][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.138247][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.148102][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.163725][ T9083] fuse: Unknown parameter 'v†õ0x0000000000000006' 10:24:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x202900, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r3, &(0x7f0000000300)="103f19b5fe", &(0x7f00000003c0)=""/110}, 0x20) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="44010000100013070000000000000000e0000001000000000000000000000000ff01000000000000000000000000000100000000000000000000800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffff0000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x4}}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)='/'}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 416.429576][ T9086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.612359][ T9088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x2, 'wg2\x00', {0x400}, 0x3}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x34324142}}) 10:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000001006000800"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000300016802c0001802800010000000000bbbbbbbbbbbb000000000000000000000000000000000000000000000000000004001400"], 0x54}}, 0x0) 10:24:07 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb27"], 0x86) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, 0xc) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0203000313000000000000040000000005000600000000000a0000009e21d70f000000000d000000000083ff00000000000000000000000005000900fd0000000a00001546000000fe880000000002000000000000000001fbffffff400001000200010000000000000000fd0000000005000500000000000a0009a5aedd0000ff02000000000005000000000000000100003ac8d9944f6813bdf6ac0000000000001889c5928279e97f952b76e2c7171461f6dc1d42ddf215ce9159171fe502534239d2b3a5040402231f8eb4f4ccb7525f9eb7c11238af8cae47a11f8c7c3c5023ad1848a4f606ec8906bdbab236db12898f30aac56aa17341d1d4da56477011745dae6c4e83349932113bb00da8b527c595f06f07803cfdf27db360484d87c58022236ca27347191ddec2e927096b287ad6c7ac4f3471d3d58b82b6166729408837c55e95db29e3f33caf8fadd8a4fbe5424fb87cc0b9e2ab2e132b867f5a5877c8084c22faf469cd2bf6fd75c777b9d1c6ad6f8c0ddc7152c016dc4005e729e9a1e86d262e53a952c337aa00000000"], 0x98}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r3, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @private=0xa010100}, 0x10) preadv(r2, &(0x7f00000017c0), 0x0, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3}, 0xc) [ 417.490604][ C0] sd 0:0:1:0: [sg0] tag#7868 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.501329][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB: Test Unit Ready [ 417.508068][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.517926][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.527814][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.537745][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.547717][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.557611][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.567480][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.577345][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.587214][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.597069][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.606908][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.616744][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.626591][ C0] sd 0:0:1:0: [sg0] tag#7868 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:07 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000380)={0x0, 0x9}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000020603000000000000000000000000000c000300686173683a6970e305000400000000000900020073797a320000000005000500020000000500010007000000", @ANYRES64], 0x44}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="24000000d23603cf1cbcaf37199e598ea069ed517c0a71bdeb03006ca23ed4c19f5a6f605fc302709c30010f0f2cc44da01d761c8db5f25da2a775dfdecd9208813ea57f8ebfcecad8ec194915cb35e16b3014f49b73365e5d2987462e7be0ec1312a164d559cfee02db5e913250bf6c52c74ece70d6f8cfe656d2bb990e8e55c5ac958a8560e9cc3f66b4b0f676c584f1de54d6e250f9003ad2f86dff14589cb6cdae", @ANYRES16=r6, @ANYBLOB="040025bd7000fddbdf250200000008000200020000000800010001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="806df2f1e4398c612fade2c4d24905d89425406846774ff4f06a9b78d217af41ef181461b2e98371fa884328e3373d76559998c7881a6fa21e598866ef9dd945dfb21f1d34944ed12bf905ea4d1bd4478a51b65f1cb5568e00ab4ffcb898ad827faa2928298a773110670846d7"], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10204280}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r4, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0xc0}, 0x48000) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffc}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x4048004) write$P9_RSTAT(r3, &(0x7f00000003c0)={0x4d, 0x7d, 0x2, {0x0, 0x46, 0x3, 0x7, {0x40, 0x0, 0x6}, 0x80100000, 0x6, 0x6, 0x683, 0x0, '', 0x5, 'syz2\x00', 0xd, 'NLBL_CIPSOv4\x00', 0x1, '['}}, 0x4d) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x9c, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x2, 0x4, 0x1, 0x40, 0xff]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffa}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x11) [ 418.238421][ C0] sd 0:0:1:0: [sg0] tag#7869 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.249102][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB: Test Unit Ready [ 418.255757][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.265705][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.275599][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.285484][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.295341][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.305214][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.315090][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.324918][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.334783][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.344643][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.354516][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.364378][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.374225][ C0] sd 0:0:1:0: [sg0] tag#7869 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000010000000012800cd501006d6163766c616e0004000280080005007e02157dda5553bf58df512b18b126d1e0e4ff574d10793bc5b68115dbda5727ed18d2e50be60d1a21d96f46912ea98488f66ac1e433a7a2bf8ab4a5c554d887205ee0f3823aad2d629cce505753fb8e9c5bb9ef596c4b060073f235e5ac2610ee5558b219603a125f2ef9a409c9b11e61512e79299521b51104d54ed1", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 10:24:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)=0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) r4 = msgget(0x3, 0x80) msgrcv(r4, &(0x7f0000000100)={0x0, ""/45}, 0x35, 0x2, 0x0) dup3(r1, r3, 0x0) [ 418.914218][ T9123] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 418.964227][ T9123] 8021q: adding VLAN 0 to HW filter on device bond1 [ 419.000273][ T9159] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 419.144328][ T9178] bond1: (slave bridge1): making interface the new active one [ 419.157182][ T9178] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 419.202162][ T9123] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.212073][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 419.265307][ T9123] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 419.317557][ T9123] 8021q: adding VLAN 0 to HW filter on device bond3 [ 419.329938][ T9178] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.340458][ T9159] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000010000000012800cd501006d6163766c616e0004000280080005007e02157dda5553bf58df512b18b126d1e0e4ff574d10793bc5b68115dbda5727ed18d2e50be60d1a21d96f46912ea98488f66ac1e433a7a2bf8ab4a5c554d887205ee0f3823aad2d629cce505753fb8e9c5bb9ef596c4b060073f235e5ac2610ee5558b219603a125f2ef9a409c9b11e61512e79299521b51104d54ed1", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 10:24:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000200)={0x4e, 0x0, 0x4, 0x10000, 0xffff, {r4, r5/1000+10000}, {0x3, 0x2, 0x0, 0x20, 0x57, 0x3, "4131d44e"}, 0x3, 0x2, @planes=&(0x7f00000001c0)={0x200, 0x597b, @userptr=0x8, 0x2b3}, 0x101}) socket(0x2a, 0x800, 0x7) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r6) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x18, 0x2a, 0xe, 0x3, 0x8, 0x6, 0x0, 0xe}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006970766c616e0000140002800600010000000000060002000000000008000500", @ANYRES32=r1, @ANYBLOB="e7d80958efda95149350bdf52dbde3b89284e2f7fbc5559ee12b8abf20eb195809ce5237d2da2efa245c764b3b7daa263ea6e1d9621482dbc77a7686ccc5bb19ee3ac26133"], 0x4c}}, 0x0) [ 419.686576][ T9254] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 419.747239][ T9254] 8021q: adding VLAN 0 to HW filter on device bond4 [ 419.788968][ T9260] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 419.844015][ T9288] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.878105][ T9288] bond4: (slave bridge2): making interface the new active one [ 419.890836][ T9288] bond4: (slave bridge2): Enslaving as an active interface with an up link [ 419.916277][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 10:24:10 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0xfffffffc, 0x0, 0x100000, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000002060100000000000000000000ffff0310000380686173008000000000000000050004002c00078005001500810000001800028014000240fe80000000000000000000000000000200000000320000000500010007000000050004000000000005000500020000f6ffffff00f867db4bd3c6c9864c6a7296b9fede5a31fceff2c9b0ae1b4e4fa5183bfda3845bac0b70df4d64bb4000000013e710b564a21d724b658b7251030821524a49f54fac146bc8f76f5c49b831fa8e16a23e428043f8b02207d7d4213cde54b0c383333699774fd7958b1b449b352ff8e5bc1dd78a886d218eaac3392c9433f26654f2d3fdc8e96ea981cc1bc21c33175004eea84b57b7a0f7d75e9a9591dc428f0192c994f994d1574afc97272aacaef840e765c6b94ee32592829c959ca2a30338e2bf15b80db3dc184216464c389d57883cc47cce085c7b1dc46be301d9848b596fd7ed3a953d313fb5573d7981e9f4884c4dbb05273eaa4d3be39c3ae7a02afda5599a18dabec68d78ef0169db911746883f838d453a5301b15e5cc861f33988876ef3a6bc43e51f0c888b39da875c3a0a59f5ab77f40adf492502dc8c665636dca49d9a3a9633b8a516372bfe44d191c92b3a8132b2d55458b45969b72f2d8876aca30eb267a474563b5a69b2f05dfce65dd0f60d8bc693ab065ded993757a0837070f7fe96af9d13435e0a71886e589ec0f535920488aa0ed8af1fe11700000000000000000000000000000e1e29571f63fd88f2f669ce7d7cf0f27338585793a7174e25977bb5f9db4200"/585], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="01aea3031078f117c29c95e8ff35cb7a85f5b4fa69aa25216020870ff425f5b8f1ae3566c689e7fc069a7901baa10d5d0172172a55b69e13133e3b54597ba9cbdcbaab3daf37293bb20ed2f6feec6e4af41ebc2331c78dd9c30daaf915d0f6a130025c2e78909ac09e5ba3"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e76f18be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 10:24:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4", 0x11, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 420.179674][ C1] sd 0:0:1:0: [sg0] tag#7870 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.190295][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB: Test Unit Ready [ 420.197113][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.206946][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.216808][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.226709][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.236510][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.246313][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.254689][ C0] sd 0:0:1:0: [sg0] tag#7871 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.256200][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.266674][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB: Test Unit Ready [ 420.276355][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.282839][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.292499][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.302253][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.311849][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.321544][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.331273][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.340948][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.350604][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.360286][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.369933][ C1] sd 0:0:1:0: [sg0] tag#7870 CDB[c0]: 00 00 00 00 00 00 00 00 [ 420.379626][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.396881][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.406767][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.416702][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.426744][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.436645][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.445039][ T9337] IPVS: ftp: loaded support on port[0] = 21 [ 420.446502][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.462548][ C0] sd 0:0:1:0: [sg0] tag#7871 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x34, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x54}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x3c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r9, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x893, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x7ff}]}}}]}, 0x3c}}, 0x0) 10:24:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x8010, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f0000000580)={0x21d, 0x7d, 0x0, {{0x0, 0x208, 0x0, 0x0, {0x0, 0x0, 0x7}, 0x2100000, 0x0, 0x3, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '35', 0x3, ']\\.', 0x1cb, 'E&\xb5\x81\x82\xfb3Q\xd5\x80\xc0r\xb0\xde\x8a\x1c\xda\x049\x89\\\xd0\x82\xc5\x91\xee\x95s\xc4\x02\xfa\xb7\x90\x81\xd4J\xabc\"R\x10\xa1\xaajY\xe4\x8a\xb1Xt\xab\xfb\x88\xa4\xf3\x13\xdcCqk\x18\xff\xe2_\xd1\xf0\x93\xaf|\x1b\x05xE\xe1\xb9\xd9\xa7\x9a\xd7\xa6Q\xe2D\xd2\x91\xbf\\\xec\xb8N\xd7B\xc60&X{mO\x88\xf1^\xca\xda\xbd5a\xedV\xdd\x1b\xcc\xb1j\xf7\xce\xb2\x9a\ffz\xb1\x03c\b\xa6Be\xa3\"\xbb\r 2G\xee\x8a\xe0\x1b\xc3\xc74:\xfa\xa3\xcf\xd9\xe9\xfe\xa2\xc6\x8c\xe0i\x00X?0\xe5G\xf4\x95\ff\x84\xf6.\xc33y\xf8g\xe3\vY\xef\bC1\xb3\xde\xf3@\xc5\xc7~\xf8\xbd\xbe\x9a\xb1\a\x1b\x0e\xeb3\x95z\xde\xcd\x93\x93\xb9 &Cx\x92/h\x80\x1e\x88=+\xc9\xb7\x8cW\xa1z\xbd\xa12C\xfc\x9c\xb10g\xe7u\xbf\xae\xa6#3\x1d\xd03\xb1?\x84\xcc/,\xb8\x90<\xearB\xbd\b\x87~\b\xecJ\xdf\x0ff\b\xd7\x94\xdd\xe6\xf0\x95\xfc\xe8\xa8\xc9$\xcc\xe9\x10\xfd\x9b\x14p?6<\xdfk\xe8\xf3@b\x9f\xf3\x00\xadb\xebeF\xb6\xf4&d\xce\"\xb8\xc6\x8e\xd7\xaa\xfc[\xe5 \x9a\x03\xf7iM-\xba:\xd6\xa7_\xb5\x0e\xb0\x9b\x15\x1e\xbdc\xd2\x96\x83\x96\xc2p\xe3.\x82\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Q\xfb\xb3\xe6~ \xf3\x1c\xb867Q\xc5\xda~^=R\x8c\xe3\xc8A>\xe7\x15\xa2n+z\x8e\xe3%9d\x90\xc1\x86k\x83\xfa8\x86\xd1{\x00rs\xe4\xf3\xfa\xae\\\x8b+\x162\x94\x8a\xb9\x81\x0e\x11a\\\x12\xcf\xcc\xdfv\x86\x86\x89\x00 a`\xe4\x98\xec\x9c\xb0\x8bV\xc5\b\x1b/\x98\x81\xcf+\x97\"\xc9\xfd1\x16\xadR\xe8\x1f\xe93\xdb\xee\xc9t'}, 0x0, '', 0xffffffffffffffff}}, 0x21d) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x13, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000340)=""/220) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_bulk={0x3, {}, 0x0, 0x0, 0x0, 0x7ff0bdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 10:24:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"/1684], &(0x7f00000013c0)=0x698) 10:24:12 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="8d88004f80bffcd7bb9b64209068e9ac7521a64c1a7e6841a7bb9f5b96e84eb43c3cfff502b79560df54bcb9ec0d1985cb3f83328cd8cb0969ed9173ff5adb661adfcbee829395c005ea8c9b6c3e02f383bdd6d047831cff04eaee07a156f4b36fef8cb045974b3aa99834fdc24054af5d6b953b9b1ba5cb24541caf0e159282f86a67651a8e405eb3e568b7b1fa6a281a1cba36ecff9977dec81023b7cf82e99107be6573be36196c24262044de3419518af640127d9411a45f9b8f0df584c3414f6216b5cf46f79144b08d3972", 0xce) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$ndb(&(0x7f0000000780)='/dev/nbd#\x00', 0x0, 0x208000) write$P9_RSTATu(r2, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000480)={0xfffff5fd, [[0x100, 0x4, 0x3, 0xa71, 0x2, 0xfffff829, 0x80, 0x67], [0x0, 0xc63, 0x5c, 0x1, 0xf25, 0x101, 0x1, 0x1f], [0x80000000, 0x1aa4, 0x888d, 0x9, 0x2ca7, 0x8000, 0x5, 0xfffffffb]], [], [{0x7fff, 0x7fff, 0x0, 0x1, 0x1, 0x1}, {0xdd1c, 0xffff, 0x1, 0x1, 0x1, 0x1}, {0x80, 0x20, 0x0, 0x1, 0x1}, {0x80000001, 0x88da, 0x1, 0x0, 0x1, 0x1}, {0xd3, 0x200, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x6}, {0x10001, 0x80000000, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x7fff, 0x1, 0x1, 0x1}, {0x2, 0x4, 0x1, 0x1, 0x1}, {0xebfa, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x7fffffff, 0x1, 0x1, 0x0, 0x0, 0x1}, {0xde, 0x5a, 0x0, 0x0, 0x1}], [], 0x8}) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x3f) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000700)) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000200)={0x9, &(0x7f00000001c0)=[r4, r2, 0xffffffffffffffff, r5]}, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x208) [ 422.102464][ C0] sd 0:0:1:0: [sg0] tag#7808 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.113232][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB: Test Unit Ready [ 422.120007][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.129857][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.139699][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.149590][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.159461][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.169383][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.179215][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.189066][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.198963][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.208881][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.218756][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.228721][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.238604][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.290524][ C1] sd 0:0:1:0: [sg0] tag#7809 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.301182][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB: Test Unit Ready [ 422.307938][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.317909][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.327798][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.337736][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.347707][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.357609][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.367513][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.377425][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.387324][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.397216][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.407075][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.416958][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.426805][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.453208][ C0] sd 0:0:1:0: [sg0] tag#7810 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.463903][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB: Test Unit Ready [ 422.470600][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.480560][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.490533][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.500609][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.510576][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.520574][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.530537][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.540443][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.550336][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.560220][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.570119][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.580018][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.589924][ C0] sd 0:0:1:0: [sg0] tag#7810 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000200)=""/131, 0x83}, {&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/6, 0x6}], 0x5, &(0x7f0000001480)=""/4096, 0x1000}}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f00000006c0)=""/50, 0x32}, {&(0x7f0000000700)=""/98, 0x62}, {&(0x7f0000000780)=""/69, 0x45}], 0x4, &(0x7f0000000880)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000900)=""/194, 0xc2}, {&(0x7f0000000a00)=""/156, 0x9c}, {&(0x7f0000000ac0)=""/192, 0xc0}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/3, 0x3}, {&(0x7f0000000bc0)=""/12, 0xc}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/73, 0x49}, {&(0x7f0000000c80)}], 0x9, &(0x7f0000000d80)=""/72, 0x48}, 0x9}, {{&(0x7f0000000e00)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/178, 0xb2}], 0x1, &(0x7f0000000f80)=""/157, 0x9d}, 0x3}, {{&(0x7f0000001040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/82, 0x52}, {&(0x7f0000001140)=""/149, 0x95}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x3, &(0x7f0000001240)=""/103, 0x67}, 0xce1}], 0x6, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000480)={@multicast1, @multicast1}, &(0x7f0000000840)=0x8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@abs, 0x6e) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8000000) socket$inet6_sctp(0xa, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) [ 422.641306][ T9336] IPVS: ftp: loaded support on port[0] = 21 10:24:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) keyctl$join(0x1, 0x0) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 423.214904][ T410] tipc: TX() has been purged, node left! 10:24:13 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0xfffffffc, 0x0, 0x100000, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/585], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="01aea3031078f117c29c95e8ff35cb7a85f5b4fa69aa25216020870ff425f5b8f1ae3566c689e7fc069a7901baa10d5d0172172a55b69e13133e3b54597ba9cbdcbaab3daf37293bb20ed2f6feec6e4af41ebc2331c78dd9c30daaf915d0f6a130025c2e78909ac09e5ba3"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e76f18be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 423.476245][ C0] sd 0:0:1:0: [sg0] tag#7811 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.486937][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB: Test Unit Ready [ 423.493722][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.503617][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.513497][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80900, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xaf752) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x88}, 0x10) write(r3, &(0x7f0000000380)="240000004a005f0014f9f407000904000a08000000002200000000000400020000000000", 0x24) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r5, 0x2}}, 0x18) r6 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f00000003c0)={{0x8, @rand_addr=0x64010102, 0x4e23, 0x4, 'wlc\x00', 0x14, 0xfffffff8, 0x4f}, {@broadcast, 0x4e23, 0x2, 0x10001, 0x6, 0x2}}, 0x44) [ 423.523419][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.533296][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.543095][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.553002][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.562875][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.572765][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.582667][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.592538][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.602436][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.612326][ C0] sd 0:0:1:0: [sg0] tag#7811 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.667829][ T9413] IPVS: ftp: loaded support on port[0] = 21 [ 423.789962][ T9416] IPVS: set_ctl: invalid protocol: 8 100.1.1.2:20003 10:24:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x1, &(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f00000001c0)="100000000400"/16, 0x10, 0x2, 0x0, 0x2}]) 10:24:14 executing program 2: sendto$phonet(0xffffffffffffffff, &(0x7f0000000000)="ea9d589853d69ea003a73b08fb757b6442658080ddeb3b4483b44fdca41fdc14dfd589670d98bd997298f173348c0642d1edafadbe63d574daf2bd934a796064fa14f5aeb102c6594ff2cd", 0x4b, 0x2000000, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x81}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6a182, 0x44) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000100)={0x1, 0xffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0xfe6}}, 0x10) io_setup(0x1c000, &(0x7f0000000240)) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x5, @raw_data="0aaecd77f2e14654eaebf099a57fd0e65a26f422701aae4b8ab53cd67434c6bf7530a31618fbbc6523e515735214ca2522dc7482d1f08510b182e7674c65b5e6a449210d2e5bc8fd72395e6a80ee746813bbbd14e3fd6b7b21151624d09bad9bb29e7cb3b72337a0101f4b89589db172928b4a2a377a837c4e5edc61f24f8e3f01ca51a4886a6e46de8f0cd19fc636f82cb4d1cc622d74bc6f779c7b92de50c9e0b41af8a6db1e7454feab82d961f17ed8c6930f840f3aba5d89dfb40496649b2f1b415b05e847dd"}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x81, 0x8) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@GTPA_TID={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x40080c8) lsetxattr$security_ima(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.ima\x00', &(0x7f0000000580)=@md5={0x1, "149d044abe758e7a0b175e38b7a298bb"}, 0x11, 0x3) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000005c0)=""/155) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) utimes(&(0x7f0000000680)='./file0\x00', &(0x7f0000000700)={{r5, r6/1000+10000}, {0x77359400}}) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000940)={0x13, 0x10, 0xfa00, {&(0x7f0000000740), r2, 0x2}}, 0x18) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001f80)={&(0x7f0000000a00)=@ll={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x14}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000a80)="edc47e28a444d3e684a5f31ece96ad3909d9a3d09c38459a9bc60fb5f64fe150e746409048bb135f2d7d9492db8d4020b3e123db82de4e143ed9454fe646d28470160526c1bb9fc554e5058c42802d37f84d0882623939c13df89d9ca2c5eae5a3bde0e99ed54e9db54b66fa1a33fca85a2be8b21b7f3bcc8d90813956af558d7ce8e014e32286142ca9ae308beeb6852f9bf4b2e8204bbff0b9fd862b4946d1ad", 0xa1}, {&(0x7f0000000b40)="bc3b4c88cbc10890e306a723423ec5f2ade5e37e61117c3a1d798f144590ac80f6541307c1b6f31c9647401b970388985fcf720105dcf495697869b5cf8913dd6eb7eb84c2e7cd043d470a0939c4bf88277e93dc2bab4ea3cf87bb78c6bce45ed37f82acff3304440db602d5df44d3e5bbd6fe1da6d440eb4924ad221e1fbbf8fc7b0dacabc46d74dcd360ac1fb6151b541df2673d362a42d8031ee276a16a51b4975e76f4510022a008c5c7d913fd69d0f80faeda5eae25a0df8577f66ddb828d7a977178df9059c83b3f1a1969ba62e5ba51a6073d7826c2480696774cc2d6678a3f442c8150d4ea6905bc", 0xec}, {&(0x7f0000000c40)="60dd3541a55b43bb8c48aaea47288e171878574879376a7f4fee40fc7ea1e5475ed30c8ce2072191197f5d060a0f8221e6c3fa85ff9788ac6f7bc7f80c78395eb8e23ae50f1a40a365206354a36f39cd5d5ac6227a8cf97df3b104aa11a76de772c803331e4c51018207d820da894de2989a06186e603914f666819fd769d63b9cf74862e8d63b15328d8172e7e922a5f6d5e37bea94637725457ae3fc7c9e04932f7ca790de80e67323e024dd8edc8a48013d3191d109e5b7e8b35539c520df15df90d3f5ce6b35ff5133a9b38c583ba1aea4de9353ce7c7dbc4e188f51993e77bad3143338889587a8aa8b26605afa031ef81a", 0xf4}, {&(0x7f0000000d40)}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="47b90acb686c1758c3b619a8c5192c736d9375bd6e820ce08f269a067d0f35c5d7b1ff1654e262d79058651eb65324c5a40e366b6db8969906c208cd430d56d8d22d55cb1fc198cb4ca744253b142a674a2f51a0fb90aeb35599619215703c29de35ea9d88f24de56f29526c8f98a2b0c3b70cf95727ac3aba635bb2b5305524f329a6a9d0d377fdc191e080d1c425dbfbf9519cc57fb8dfce74fc596a57ddb21ab61a1817061a35b3c6f5c70209059190f49120be5e3956131cea4b099fc86b82640133c3caa3c3be58b57baf27fc20f0330eee7c370a9c25680f28a8ac3a2c3023ec5b624a230d750d836704b5e1c5f59dd1380dfc08931290f7ae51", 0xfd}], 0x6, &(0x7f0000001f00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x78}, 0x20000000) 10:24:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) socket$pppoe(0x18, 0x1, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x8000) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000001040), 0x1000) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) getsockname$l2tp(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) [ 424.568443][ T9444] input: syz0 as /devices/virtual/input/input5 [ 424.661052][ T9444] input: syz0 as /devices/virtual/input/input6 10:24:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x359100, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)=0x4) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x12000, 0x0) write$P9_RSTATu(r3, &(0x7f0000000240)={0x13f, 0x7d, 0x2, {{0x0, 0x4a, 0xffff, 0xfffffffc, {}, 0x0, 0x0, 0x0, 0x4, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x10, 'AYw\x19J\'W\xa3\x19\xc5\x03\x82Et\\.'}, 0xe0, '\x0e/\xd1l\xf4\xf8\x8a X\xa1\xd0\xc7\\\x17\xd7h*\xd8@2\xbe~[\x7f\x8f\x97\xb4\x0eB\xd4\xfc\xe4lb\xfc\xd04\x00:\x7f,\x15\xeck\xb0\x1du\xec\xbc;{[\xec\xefCWs\xa7\x8e|\xe0\xcc\x91lxDpp\xa1\xf0\xd1t\xf2\xb6\x03`\xb7\xcd\xe3\x14\x1e_\x89\xc1\xd2\xe3\x9fF\xe0b\xe3QNX\x1bfz\xf2\xb79\f\x0f\xb4\x1b$DUV\x81\xc79\xa4\x81G\xdb^Q\xa2\x18+\'i\x1114\xfev\xc6,\xedX\xf0\xf2d\n\xcc3\'!CP\x99\x01\x00\x01\x00\x00\x00\x00\x005\xcd\xf9\x97\x17\xda$\xb2U\xbcy|{Mm\xcd\xf2\xeb\xb5]b\x86\x90\xdd\x8a\x1a\x04\xa7\xa03S#U`\\\x88\xd6J1[\xb0T\xe3\xb5\x1c!Y\x97\xcf\x10\r\xba\xfa\x8c\a\xed\x88\xc5)\xc1\x9b\x00:\x88\x8eu\xb32\x1d\xc9\xc5\xe4\t\xcd', 0xffffffffffffffff}}, 0x13f) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0x0, 0x8, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xa2090b, 0x80000000, [], @p_u32=&(0x7f00000000c0)=0x2}}) connect$l2tp6(r4, &(0x7f0000000180)={0xa, 0x0, 0x101, @empty, 0x6, 0x1}, 0x20) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, 0xffffffffffffffff) 10:24:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="160000091500ebffffff000010ffffe501000000", @ANYRES32=0x0], 0x18}}, 0x0) [ 425.457744][ T9463] IPVS: ftp: loaded support on port[0] = 21 10:24:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="41945dac4261a84658000000003a2d6205cf000000000000088dedef355b4f4cc2969348be9a0000000000000500", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000001c0)={0x0, 0xfff, 0x4}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r4, 0x7fffffff}, &(0x7f0000000140)=0x8) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000040)=""/97, &(0x7f00000000c0)=0x61) 10:24:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r5 = socket(0x2, 0x803, 0xff) io_submit(r4, 0x2, &(0x7f0000000380)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r3, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r5, &(0x7f00000000c0)="b25b32c814cdd37935", 0x9}]) io_getevents(r4, 0x6, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000000)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000507ea00000000006ae900000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008001300", @ANYRES32=r6, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 426.112907][ T9463] chnl_net:caif_netlink_parms(): no params data found [ 426.366055][ T410] tipc: TX() has been purged, node left! [ 426.442967][ T9463] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.450277][ T9463] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.459814][ T9463] device bridge_slave_0 entered promiscuous mode [ 426.499578][ T9463] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.506932][ T9463] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.521540][ T9463] device bridge_slave_1 entered promiscuous mode [ 426.542698][ T410] tipc: TX() has been purged, node left! [ 426.659891][ T9463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.689668][ T9463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:24:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0x120, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4880}, 0x80) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1000000000400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000280)={'gretap0\x00', r3, 0x0, 0x10, 0x0, 0x0, {{0x17, 0x4, 0x0, 0x0, 0x5c, 0x65, 0x0, 0x20, 0x0, 0x0, @local, @remote, {[@cipso={0x86, 0x2a, 0xfffffffffffffff8, [{0x0, 0x5, "8861de"}, {0x2, 0x3, '^'}, {0x6, 0x10, "2debfc30ad49883db8bd1a538cd7"}, {0x6, 0xc, "9cb27c24ef7a765f2544"}]}, @end, @cipso={0x86, 0x1d, 0x0, [{0x6, 0x3, '&'}, {0x2, 0x3, "95"}, {0x5, 0x6, "1defec0d"}, {0x0, 0xb, "fc73674d645bbc54bc"}]}]}}}}}) r4 = syz_open_dev$vcsu(&(0x7f0000001500)='/dev/vcsu#\x00', 0x5f4, 0x101000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={r9, 0x2b}, &(0x7f0000000380)=0x8) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r7}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000001680)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001640)={&(0x7f0000001580)={0x88, r6, 0x300, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x81}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_0\x00'}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0={0xfc, 0x0, [], 0x1}}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x64010101}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xd0}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x88}}, 0x1) dup(0xffffffffffffffff) clone(0x40200000, &(0x7f0000000180)="74c9aa8988d7958c96cca0334b0b8a6f3c75", &(0x7f00000001c0), 0x0, &(0x7f0000000240)="f6e5c78ce4e895b94d3e95d66eb959") [ 426.876125][ T9463] team0: Port device team_slave_0 added [ 426.906789][ T9463] team0: Port device team_slave_1 added [ 427.084397][ T9622] IPVS: ftp: loaded support on port[0] = 21 [ 427.100840][ T9463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.108151][ T9463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.135438][ T9463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.240021][ T9463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.247231][ T9463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.273474][ T9463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.601188][ T9463] device hsr_slave_0 entered promiscuous mode [ 427.653045][ T9463] device hsr_slave_1 entered promiscuous mode [ 427.691437][ T9463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.699069][ T9463] Cannot create hsr debugfs directory 10:24:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r5, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r4, @ANYRES64=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sound_device_t:s0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) write(r2, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0040030000000000070000", 0x1c) 10:24:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0x2c) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800001f00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00007807108b872553eeb620c1aa7666000000"], 0x28}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000100)) 10:24:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x7}, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 428.225327][ T9696] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:24:18 executing program 1: pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000180)={0xeb, 0x2}, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000140)) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)="ef", 0x1, 0x80000}]) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={'veth0_to_team\x00', {0x2, 0x4e22, @multicast2}}) [ 428.452200][ T32] audit: type=1800 audit(1595067858.649:2): pid=9700 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15730 res=0 [ 428.755871][ T9698] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 428.804867][ T9698] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:24:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x7, 'veth0_macvtap\x00', {0x1}, 0x4}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r3, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) lseek(r3, 0x1, 0x3) dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="c200000108004a00002800000000002f90787f0000010000000044144b0bada9846e56b35ba90b2b300000003f98d2697cf4db8d0000000600"/69], 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) [ 429.041529][ T9698] syz-executor.0 (9698) used greatest stack depth: 4496 bytes left [ 429.053667][ T9709] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 429.259852][ T9463] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 429.304929][ T9724] not chained 10000 origins [ 429.306657][ T9463] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 429.309491][ T9724] CPU: 1 PID: 9724 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 429.309509][ T9724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.309518][ T9724] Call Trace: [ 429.309551][ T9724] dump_stack+0x1df/0x240 [ 429.309605][ T9724] kmsan_internal_chain_origin+0x6f/0x130 [ 429.348178][ T9724] ? kmsan_get_metadata+0x11d/0x180 [ 429.353396][ T9724] ? kmsan_get_metadata+0x11d/0x180 [ 429.358612][ T9724] ? kmsan_set_origin_checked+0x95/0xf0 [ 429.364166][ T9724] ? kmsan_get_metadata+0x11d/0x180 [ 429.369385][ T9724] ? __local_bh_enable_ip+0x97/0x1d0 [ 429.374695][ T9724] ? _raw_spin_unlock_bh+0x4b/0x60 [ 429.379829][ T9724] ? kmsan_get_metadata+0x4f/0x180 [ 429.384954][ T9724] ? kmsan_set_origin_checked+0x95/0xf0 [ 429.390553][ T9724] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 429.396645][ T9724] ? _copy_from_user+0x15b/0x260 [ 429.401604][ T9724] ? kmsan_get_metadata+0x4f/0x180 [ 429.406739][ T9724] __msan_chain_origin+0x50/0x90 [ 429.411702][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.417193][ T9724] ? __msan_get_context_state+0x9/0x20 [ 429.422686][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.427388][ T9724] ? kmsan_get_metadata+0x4f/0x180 [ 429.432543][ T9724] ? kmsan_get_metadata+0x4f/0x180 [ 429.437672][ T9724] ? kmsan_internal_set_origin+0x75/0xb0 [ 429.443324][ T9724] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 429.449596][ T9724] ? kmsan_check_memory+0xd/0x10 [ 429.454550][ T9724] ? _copy_to_user+0x12e/0x1d0 [ 429.459330][ T9724] ? kmsan_get_metadata+0x11d/0x180 [ 429.464548][ T9724] ? kmsan_get_metadata+0x11d/0x180 [ 429.469765][ T9724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.475618][ T9724] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 429.481786][ T9724] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 429.487707][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.492496][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.497378][ T9724] do_syscall_64+0xb0/0x150 [ 429.501911][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.507817][ T9724] RIP: 0033:0x45c1d9 [ 429.511710][ T9724] Code: Bad RIP value. [ 429.515781][ T9724] RSP: 002b:00007f7f7db88c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 429.524212][ T9724] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 429.532197][ T9724] RDX: 00000000000127ad RSI: 0000000020007f40 RDI: 0000000000000007 [ 429.540180][ T9724] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 429.548163][ T9724] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 429.556144][ T9724] R13: 0000000000c9fb6f R14: 00007f7f7db899c0 R15: 000000000078bf0c [ 429.564140][ T9724] Uninit was stored to memory at: [ 429.569186][ T9724] kmsan_internal_chain_origin+0xad/0x130 [ 429.574909][ T9724] __msan_chain_origin+0x50/0x90 [ 429.579861][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.585421][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.590114][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.594901][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.599762][ T9724] do_syscall_64+0xb0/0x150 [ 429.604282][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.610184][ T9724] [ 429.612512][ T9724] Uninit was stored to memory at: [ 429.617547][ T9724] kmsan_internal_chain_origin+0xad/0x130 [ 429.623297][ T9724] __msan_chain_origin+0x50/0x90 [ 429.628251][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.633725][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.638408][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.643185][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.648047][ T9724] do_syscall_64+0xb0/0x150 [ 429.652564][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.658452][ T9724] [ 429.660778][ T9724] Uninit was stored to memory at: [ 429.665814][ T9724] kmsan_internal_chain_origin+0xad/0x130 [ 429.671559][ T9724] __msan_chain_origin+0x50/0x90 [ 429.676520][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.682008][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.686805][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.691607][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.696485][ T9724] do_syscall_64+0xb0/0x150 [ 429.701014][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.706908][ T9724] [ 429.709512][ T9724] Uninit was stored to memory at: [ 429.714567][ T9724] kmsan_internal_chain_origin+0xad/0x130 [ 429.720320][ T9724] __msan_chain_origin+0x50/0x90 [ 429.725288][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.730776][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.735484][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.740270][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.745143][ T9724] do_syscall_64+0xb0/0x150 [ 429.749673][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.755575][ T9724] [ 429.757913][ T9724] Uninit was stored to memory at: [ 429.762955][ T9724] kmsan_internal_chain_origin+0xad/0x130 [ 429.768695][ T9724] __msan_chain_origin+0x50/0x90 [ 429.773657][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.779133][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.783830][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.788610][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.793511][ T9724] do_syscall_64+0xb0/0x150 [ 429.798034][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.803927][ T9724] [ 429.806257][ T9724] Uninit was stored to memory at: [ 429.811300][ T9724] kmsan_internal_chain_origin+0xad/0x130 [ 429.817147][ T9724] __msan_chain_origin+0x50/0x90 [ 429.822115][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.827596][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.832296][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.837804][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.842686][ T9724] do_syscall_64+0xb0/0x150 [ 429.847213][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.853110][ T9724] [ 429.855439][ T9724] Uninit was stored to memory at: [ 429.860479][ T9724] kmsan_internal_chain_origin+0xad/0x130 [ 429.866222][ T9724] __msan_chain_origin+0x50/0x90 [ 429.871186][ T9724] __copy_msghdr_from_user+0x555/0xaf0 [ 429.876658][ T9724] __sys_sendmmsg+0x558/0xd80 [ 429.881353][ T9724] __se_sys_sendmmsg+0xbd/0xe0 [ 429.886140][ T9724] __x64_sys_sendmmsg+0x56/0x70 [ 429.891052][ T9724] do_syscall_64+0xb0/0x150 [ 429.895591][ T9724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.901483][ T9724] [ 429.903817][ T9724] Local variable ----msg_sys@__sys_sendmmsg created at: [ 429.910777][ T9724] __sys_sendmmsg+0xb7/0xd80 [ 429.915391][ T9724] __sys_sendmmsg+0xb7/0xd80 [ 429.968500][ T9463] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 430.050472][ T9463] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 430.353073][ T410] tipc: TX() has been purged, node left! [ 430.641939][ T9463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.678413][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.688074][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.707463][ T9463] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.744456][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.754642][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.766140][ T9063] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.773522][ T9063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.816724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.826335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.836927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.846591][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.854003][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.863100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.901922][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.940442][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.951599][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.961820][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.971945][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.034135][ T9463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 431.045548][ T9463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 431.076400][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.086304][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.095984][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.108426][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.118236][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.202862][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.235852][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.244397][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.318867][ T9463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.528345][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.539468][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.618034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.628109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.671249][ T9463] device veth0_vlan entered promiscuous mode [ 431.690310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.700109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.731439][ T9463] device veth1_vlan entered promiscuous mode [ 431.806927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 431.817089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 431.826789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.837032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 431.857554][ T9463] device veth0_macvtap entered promiscuous mode [ 431.878540][ T9463] device veth1_macvtap entered promiscuous mode [ 431.923410][ T9463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.935080][ T9463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.945163][ T9463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.955762][ T9463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.969779][ T9463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.982742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.992996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.002577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.012750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.047334][ T9463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.058449][ T9463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.068514][ T9463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.079117][ T9463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.093726][ T9463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.107172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.117467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r3, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r4 = dup2(r3, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r5, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000000c0)={0x3, r5, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = getpgrp(0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000100)={0x1b7, &(0x7f0000000040)="0997f821a11c448e9e7a6661b21af337d264ac649780a327a8ec67b707a39f75f51ab167d31be0d159da5b0565d58300afb9e532ffe4641b657d0cb1c30de01112a59351870e6b2ed8cdb47a1a1d090228014922d7b08cbf21223ef09e51f1e2ce551e213775ef413de100ec011bc5e970f59c790d87a5da6850b3071c23"}) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000000)={&(0x7f0000000180)="cefb1656030108f9bbcd2919d9442389ebc1de43b91aa9270c41a0fa94b046d644bd75f58cc105c2d09f16cead122b458af6b9896c9eb41b0d83e813a61bf6c9411db12065064b0e260581b4c454c49bef8f49075daf0c5e6df2bedcbab07a9a3b61050a74e968578bba2dbe34bca22b0ce1907f01424ee2780d1242090dcd711b97a9c2576c53e0a49b2225c7d39e82b44840673be7b6b024101475c9fa82749c3fb59f00f6a214465a173c67af35037d36646b6fe33b22f5a85fb4a161f3c5f10f0749065a9f3464ea4af819713fa4720f16518225de77", 0xd8}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0xfffffffffffffd98}], 0x10}}], 0x2, 0x0) 10:24:22 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r0}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000ac0)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [{{0x254, 0x1, {{0x2, 0xa5f}, 0x40, 0x40, 0x1c9, 0x4, 0x7, 'syz0\x00', "fe11e8e37d5b9aaffff900e9b6f8a066f45ad02f081c29bf02feef60834eb9ae", "e4c3191f4b77ab792919ab9992cc5bc8cff06ef9b5e3e084e4b4a8df08ea2360", [{0x3, 0x7, {0x2}}, {0x9, 0xe0, {0x0, 0x8}}, {0x6, 0x1ff, {0x2}}, {0xff62, 0x4, {0x2, 0x200}}, {0x100, 0x3f, {0x2, 0x4}}, {0xc30, 0xffff, {0x1, 0x5}}, {0x3f, 0x3, {0x0, 0x2}}, {0x2, 0x4, {0x3, 0x7f}}, {0xdd56, 0x4bf, {0x1}}, {0x3, 0x3, {0x0, 0x8a}}, {0x7f, 0x7ff, {0x2, 0x8}}, {0x0, 0x7, {0x3, 0x9}}, {0x2429, 0x5, {0x0, 0x9}}, {0x200, 0x0, {0x1, 0xffffffc1}}, {0x2, 0x20, {0x1, 0x200}}, {0x7f, 0x0, {0x3, 0x5}}, {0xf0, 0x6, {0x1, 0x80000001}}, {0x3209, 0x6, {0x2, 0xfffff000}}, {0xfff7, 0x40, {0x2, 0x4}}, {0x1, 0x3ff, {0x3, 0x7}}, {0x1000, 0x2}, {0x0, 0x4, {0x2, 0xfff}}, {0x37ad, 0x40, {0x3, 0x9}}, {0x81, 0x4, {0x0, 0xe8}}, {0x8, 0x4, {0x2, 0x75}}, {0xb95, 0x528, {0x2, 0x200}}, {0x7, 0x8, {0x3}}, {0x749, 0x59, {0x2, 0x7}}, {0x20, 0x1, {0x2, 0x3}}, {0xe1b, 0x550, {0x1, 0x4a6d}}, {0x7, 0x8000, {0x0, 0x6}}, {0x7, 0x5e16, {0x2, 0x1}}, {0x0, 0x0, {0x1, 0x3ff}}, {0x81, 0x9, {0x1, 0x7fffffff}}, {0x2, 0x5, {0x2}}, {0x5, 0x5, {0x2, 0x3}}, {0x4, 0x15, {0x1, 0x2}}, {0x9, 0xfff9, {0x3, 0x9}}, {0x4, 0x1, {0x0, 0x3}}, {0x101, 0xb355, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x6}, 0x2c, 0x4, 0x3, 0xff, 0x1d, 'syz1\x00', "5365ce079e17b009446ca4bb7fccdfd50000000000000000abadb115a27be3ef", "3d7342f0d5ef6ea0276d3bfc1a562c06002d24d9be17cea9fb4ce92f3f4d2fa9", [{0xa5b5, 0x3fc0, {0x0, 0x1}}, {0x77c, 0x1, {0x3, 0x4e1}}, {0x3, 0x6, {0x3}}, {0x8, 0x1, {0x3, 0x1}}, {0x0, 0xfed, {0x2, 0x40}}, {0xffff, 0x3, {0x2, 0x7}}, {0x7, 0x15, {0x2, 0x9a0}}, {0xd1, 0x4, {0x1, 0x1}}, {0xfffc, 0x5, {0x3, 0x85}}, {0x80, 0x6, {0x2, 0x6}}, {0x1000, 0x8, {0x3, 0x568}}, {0x800, 0x4, {0x1, 0x1}}, {0x1, 0x100, {0x0, 0x8}}, {0x7fff, 0x3, {0x1, 0xffff}}, {0x2, 0x0, {0x0, 0x3ddeb2c3}}, {0x3, 0x1f}, {0xc35f, 0x8, {0x0, 0x3ff}}, {0x3, 0x0, {0x2, 0x9bb}}, {0x1, 0x0, {0x3, 0xf3c1}}, {0xfb, 0xd27, {0x3, 0x800}}, {0x1, 0x5, {0x2, 0x8}}, {0x4, 0xbc1c, {0x0, 0x1}}, {0x0, 0x8, {0x3, 0x3}}, {0x1, 0x100, {0x3, 0x7f}}, {0x6, 0x1f, {0x1}}, {0xfffa, 0x7, {0x1, 0x6}}, {0x0, 0xb80, {0x3, 0x3}}, {0x2, 0x74, {0x0, 0x5}}, {0x7, 0x3ff, {0x3, 0xfffffffb}}, {0xe202, 0x9, {0x2}}, {0x6f2, 0x7, {0x1, 0x5}}, {0x1, 0x6, {0x1, 0x8}}, {0x6, 0x5, {0x2, 0x40}}, {0x9, 0x8, {0x0, 0x46a}}, {0x400, 0x40, {0x2, 0x9}}, {0x3, 0x7, {0x3, 0x4}}, {0x7fff, 0x400, {0x2, 0x3a}}, {0x4, 0x40, {0x0, 0x2bd6a14c}}, {0xfffa, 0x79, {0x3, 0x1ff}}, {0x1c9, 0xfff7, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x23, 0x40, 0x0, 0x5, 0x0, 'syz0\x00', "6082bbbf9c775ef94f0220eaf3dc0737ddc066aa5dbb9da9cb806ab760736cef", "b569a214a60812d76d129d7a7f805767ef278d6f312896732a1fee76c1e1d2f4", [{0xb899, 0x3, {0x0, 0x400}}, {0xf28f, 0x81, {0x2, 0x10000}}, {0x8, 0x4, {0x0, 0x2}}, {0x101, 0x1, {0x2, 0x3}}, {0x8000, 0x5, {0x1, 0x6}}, {0x2, 0x1ff, {0x3, 0x2}}, {0x7, 0x80, {0x0, 0x9}}, {0xfa93, 0x7, {0x3, 0x1}}, {0x0, 0x6, {0x2}}, {0x8, 0x7fff, {0x1, 0xffffffff}}, {0x7, 0x7, {0x3, 0x9}}, {0x1f, 0x8000, {0x3, 0x7fffffff}}, {0x9985, 0x100, {0x2, 0x200}}, {0x3ff, 0x6, {0x0, 0xf723}}, {0x4, 0x5, {0x1, 0x7fffffff}}, {0x1ff, 0x7f, {0x3, 0x8}}, {0x3, 0x9, {0x2, 0x1}}, {0x6, 0x20, {0x2, 0x1}}, {0x3, 0x40, {0x2, 0x7c87fae4}}, {0xdd, 0x8, {0x1, 0x5}}, {0xd045, 0x6, {0x3, 0x1}}, {0xf4a, 0x6, {0x2, 0x2}}, {0x20, 0x0, {0x3, 0x8}}, {0xab, 0x1, {0x0, 0x5}}, {0xfff, 0x80, {0x3, 0xffffffff}}, {0x2, 0x8, {0x1, 0x5}}, {0x9, 0x6, {0x1, 0x800}}, {0x8, 0x9, {0x2, 0x1}}, {0x93d9, 0x83e, {0x3, 0x9}}, {0x6, 0x2, {0x1, 0xe2}}, {0x4, 0xa5e, {0x2, 0x1}}, {0x8, 0x7, {0x3, 0x9}}, {0x1f, 0x400}, {0x81, 0x6, {0x3, 0x6}}, {0x6fc, 0x7ff, {0x0, 0x7}}, {0xfff, 0x9, {0x2}}, {0x1, 0x3, {0x0, 0x800}}, {0x0, 0xe800, {0x1, 0x6}}, {0x4, 0x8, {0x0, 0x401}}, {0x401, 0x8220, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0xfffffff9}, 0x4, 0x0, 0x4, 0x5, 0x19, 'syz0\x00', "acee53b9f7525bc2d3cae3bc3595de755d93ef18e91c7d818b9e0d7afb1ab3a3", "30a89fe7373286848e1bf11c6999aa70ef71a89cdc8aaa12c4e16dab54865597", [{0x9f5, 0x100, {0x3, 0x5}}, {0x0, 0x4, {0x0, 0x5}}, {0x1ff, 0x8000, {0xb5bf43b4c5d79d2}}, {0x3, 0x0, {0x3, 0x53}}, {0x5, 0x7, {0x2, 0x200}}, {0x3, 0x3ff, {0x1, 0x7}}, {0xae, 0x9, {0x1, 0x7}}, {0xa08, 0x0, {0x2, 0x2}}, {0xfff8, 0x4, {0x2, 0x5}}, {0x40, 0x0, {0x3}}, {0x3, 0x8, {0x0, 0x3}}, {0xe9, 0x0, {0x2, 0x17}}, {0x7, 0x7, {0x2, 0x1f}}, {0x3ff, 0x8, {0x0, 0x6}}, {0x9, 0x3, {0x3, 0x7}}, {0x3, 0x1, {0x3, 0x9}}, {0x635, 0x8, {0x2, 0x4}}, {0x1ff, 0x5, {0x0, 0xc9b9}}, {0x1f, 0x2d, {0x0, 0x5}}, {0x6, 0x8fe, {0x1, 0x5}}, {0xffff, 0x6c64, {0x2, 0x1}}, {0x9089, 0x81, {0x0, 0x7ff}}, {0x5, 0x9, {0x3, 0x80000001}}, {0x1, 0x0, {0x3, 0x1000}}, {0xa, 0x4, {0x3, 0x8}}, {0x1ff, 0x7, {0x2, 0x3}}, {0x40, 0x20, {0x3, 0x7}}, {0x9, 0x8, {0x3, 0xffffffff}}, {0x8, 0x21, {0x2, 0x6}}, {0x5, 0x2, {0x3, 0x3}}, {0x4, 0xfffb, {0x2, 0x476}}, {0x8, 0xf000, {0x0, 0xb619}}, {0x8, 0x5, {0x0, 0x2}}, {0x4, 0x4, {0x0, 0x40}}, {0x5, 0x7f, {0x2}}, {0x7, 0x401, {0x3, 0x2}}, {0x3f, 0x5, {0x2, 0x8}}, {0x9eb, 0x3, {0x1, 0x92}}, {0x4, 0x9, {0x2, 0x5}}, {0xffff, 0x3c7e, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0xfe, 0x80, 0x3, 0xe3, 0x2, 'syz0\x00', "7689f3f0d9bbe9e54d9654588fa2e8597209de8906d9a0b5e3d6907ac17bd112", "ae37fb73b7bb0cb591d9fac183ecea865c7d7be50a834278f69495a963ccbb4c", [{0x7, 0x5, {0x1, 0x4}}, {0xaa4, 0x8, {0x1, 0x5}}, {0xa502, 0x40, {0x3, 0x3}}, {0x1, 0x7, {0x0, 0x40}}, {0x6, 0x20, {0x2, 0x8000}}, {0x1, 0x101, {0x3, 0x9}}, {0x6, 0x6, {0x3}}, {0x4, 0xd1a1, {0x2, 0x81}}, {0x200, 0xed, {0x0, 0xf8}}, {0x80c, 0xfff, {0x1, 0x2}}, {0x81, 0x6, {0x2, 0x3}}, {0x2, 0x40, {0x0, 0x8}}, {0x4, 0x8001, {0x3, 0x5}}, {0x8, 0x8, {0x1, 0x7}}, {0x101, 0x68, {0x2, 0x101}}, {0x200, 0x8, {0x6, 0x7}}, {0x8000, 0xee, {0x0, 0xfffffffc}}, {0x64e, 0x1, {0x3, 0x4}}, {0x100, 0x9, {0x3, 0x10001}}, {0x5, 0x7fff, {0x3}}, {0x2, 0x1, {0x3, 0x2}}, {0x0, 0x7ff, {0x0, 0x1}}, {0xfff, 0x7, {0x0, 0x10001}}, {0x101, 0x8155, {0x3}}, {0xcdac, 0x2, {0x1, 0x9}}, {0xffff, 0xc48e, {0x3, 0x1}}, {0x4, 0xf7e5}, {0x2, 0x6, {0x1, 0x5}}, {0x0, 0xff, {0x2, 0x1}}, {0x8, 0x400, {0x1}}, {0x2f, 0xab7, {0x3, 0x2}}, {0x400, 0x4, {0x2, 0xbd}}, {0x5ab7, 0x6, {0x0, 0x10001}}, {0x9, 0x9, {0x2, 0x6e4}}, {0x9, 0x5, {0x2, 0x4}}, {0x3, 0x6, {0x2, 0x3}}, {0x1f, 0x9, {0x3}}, {0x1, 0xff, {0x1, 0x8}}, {0x7cfd, 0x7, {0x1, 0x9}}, {0x8, 0xed4, {0x0, 0x3}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x10000090}, 0x800) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) move_pages(r2, 0x5, &(0x7f0000000200)=[&(0x7f000024a000/0x1000)=nil, &(0x7f00004c2000/0x1000)=nil, &(0x7f000052a000/0x4000)=nil, &(0x7f00007eb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000000380)=[0x18], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0xe) recvmsg$can_bcm(r3, &(0x7f00000001c0)={&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/10, 0xa}], 0x1, &(0x7f00000002c0)=""/140, 0x8c}, 0x10000) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x5, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 432.826448][ C0] sd 0:0:1:0: [sg0] tag#7821 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.837170][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB: Test Unit Ready [ 432.843949][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.853793][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.863654][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.873519][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.883567][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.893422][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.903286][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.913148][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.922970][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.932809][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.942674][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.952522][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.962357][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:23 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000080)="df55736bccb39ae326aa91a2512996627c1cef45fc396860a72baee3a88519b649337fb37ad607108d0fa424e6ee6ed05b669a7506f786500ccaca6858b8a290f650937b8cb1b288308c0217ce19cdfe116e4d09293f5fb695fb73c9491b8cd7d48e8d", 0x63, 0x8084, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r3) ioctl$KDSETLED(r3, 0x4b32, 0x2) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:23 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r0}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000ac0)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [{{0x254, 0x1, {{0x2, 0xa5f}, 0x40, 0x40, 0x1c9, 0x4, 0x7, 'syz0\x00', "fe11e8e37d5b9aaffff900e9b6f8a066f45ad02f081c29bf02feef60834eb9ae", "e4c3191f4b77ab792919ab9992cc5bc8cff06ef9b5e3e084e4b4a8df08ea2360", [{0x3, 0x7, {0x2}}, {0x9, 0xe0, {0x0, 0x8}}, {0x6, 0x1ff, {0x2}}, {0xff62, 0x4, {0x2, 0x200}}, {0x100, 0x3f, {0x2, 0x4}}, {0xc30, 0xffff, {0x1, 0x5}}, {0x3f, 0x3, {0x0, 0x2}}, {0x2, 0x4, {0x3, 0x7f}}, {0xdd56, 0x4bf, {0x1}}, {0x3, 0x3, {0x0, 0x8a}}, {0x7f, 0x7ff, {0x2, 0x8}}, {0x0, 0x7, {0x3, 0x9}}, {0x2429, 0x5, {0x0, 0x9}}, {0x200, 0x0, {0x1, 0xffffffc1}}, {0x2, 0x20, {0x1, 0x200}}, {0x7f, 0x0, {0x3, 0x5}}, {0xf0, 0x6, {0x1, 0x80000001}}, {0x3209, 0x6, {0x2, 0xfffff000}}, {0xfff7, 0x40, {0x2, 0x4}}, {0x1, 0x3ff, {0x3, 0x7}}, {0x1000, 0x2}, {0x0, 0x4, {0x2, 0xfff}}, {0x37ad, 0x40, {0x3, 0x9}}, {0x81, 0x4, {0x0, 0xe8}}, {0x8, 0x4, {0x2, 0x75}}, {0xb95, 0x528, {0x2, 0x200}}, {0x7, 0x8, {0x3}}, {0x749, 0x59, {0x2, 0x7}}, {0x20, 0x1, {0x2, 0x3}}, {0xe1b, 0x550, {0x1, 0x4a6d}}, {0x7, 0x8000, {0x0, 0x6}}, {0x7, 0x5e16, {0x2, 0x1}}, {0x0, 0x0, {0x1, 0x3ff}}, {0x81, 0x9, {0x1, 0x7fffffff}}, {0x2, 0x5, {0x2}}, {0x5, 0x5, {0x2, 0x3}}, {0x4, 0x15, {0x1, 0x2}}, {0x9, 0xfff9, {0x3, 0x9}}, {0x4, 0x1, {0x0, 0x3}}, {0x101, 0xb355, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x6}, 0x2c, 0x4, 0x3, 0xff, 0x1d, 'syz1\x00', "5365ce079e17b009446ca4bb7fccdfd50000000000000000abadb115a27be3ef", "3d7342f0d5ef6ea0276d3bfc1a562c06002d24d9be17cea9fb4ce92f3f4d2fa9", [{0xa5b5, 0x3fc0, {0x0, 0x1}}, {0x77c, 0x1, {0x3, 0x4e1}}, {0x3, 0x6, {0x3}}, {0x8, 0x1, {0x3, 0x1}}, {0x0, 0xfed, {0x2, 0x40}}, {0xffff, 0x3, {0x2, 0x7}}, {0x7, 0x15, {0x2, 0x9a0}}, {0xd1, 0x4, {0x1, 0x1}}, {0xfffc, 0x5, {0x3, 0x85}}, {0x80, 0x6, {0x2, 0x6}}, {0x1000, 0x8, {0x3, 0x568}}, {0x800, 0x4, {0x1, 0x1}}, {0x1, 0x100, {0x0, 0x8}}, {0x7fff, 0x3, {0x1, 0xffff}}, {0x2, 0x0, {0x0, 0x3ddeb2c3}}, {0x3, 0x1f}, {0xc35f, 0x8, {0x0, 0x3ff}}, {0x3, 0x0, {0x2, 0x9bb}}, {0x1, 0x0, {0x3, 0xf3c1}}, {0xfb, 0xd27, {0x3, 0x800}}, {0x1, 0x5, {0x2, 0x8}}, {0x4, 0xbc1c, {0x0, 0x1}}, {0x0, 0x8, {0x3, 0x3}}, {0x1, 0x100, {0x3, 0x7f}}, {0x6, 0x1f, {0x1}}, {0xfffa, 0x7, {0x1, 0x6}}, {0x0, 0xb80, {0x3, 0x3}}, {0x2, 0x74, {0x0, 0x5}}, {0x7, 0x3ff, {0x3, 0xfffffffb}}, {0xe202, 0x9, {0x2}}, {0x6f2, 0x7, {0x1, 0x5}}, {0x1, 0x6, {0x1, 0x8}}, {0x6, 0x5, {0x2, 0x40}}, {0x9, 0x8, {0x0, 0x46a}}, {0x400, 0x40, {0x2, 0x9}}, {0x3, 0x7, {0x3, 0x4}}, {0x7fff, 0x400, {0x2, 0x3a}}, {0x4, 0x40, {0x0, 0x2bd6a14c}}, {0xfffa, 0x79, {0x3, 0x1ff}}, {0x1c9, 0xfff7, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x23, 0x40, 0x0, 0x5, 0x0, 'syz0\x00', "6082bbbf9c775ef94f0220eaf3dc0737ddc066aa5dbb9da9cb806ab760736cef", "b569a214a60812d76d129d7a7f805767ef278d6f312896732a1fee76c1e1d2f4", [{0xb899, 0x3, {0x0, 0x400}}, {0xf28f, 0x81, {0x2, 0x10000}}, {0x8, 0x4, {0x0, 0x2}}, {0x101, 0x1, {0x2, 0x3}}, {0x8000, 0x5, {0x1, 0x6}}, {0x2, 0x1ff, {0x3, 0x2}}, {0x7, 0x80, {0x0, 0x9}}, {0xfa93, 0x7, {0x3, 0x1}}, {0x0, 0x6, {0x2}}, {0x8, 0x7fff, {0x1, 0xffffffff}}, {0x7, 0x7, {0x3, 0x9}}, {0x1f, 0x8000, {0x3, 0x7fffffff}}, {0x9985, 0x100, {0x2, 0x200}}, {0x3ff, 0x6, {0x0, 0xf723}}, {0x4, 0x5, {0x1, 0x7fffffff}}, {0x1ff, 0x7f, {0x3, 0x8}}, {0x3, 0x9, {0x2, 0x1}}, {0x6, 0x20, {0x2, 0x1}}, {0x3, 0x40, {0x2, 0x7c87fae4}}, {0xdd, 0x8, {0x1, 0x5}}, {0xd045, 0x6, {0x3, 0x1}}, {0xf4a, 0x6, {0x2, 0x2}}, {0x20, 0x0, {0x3, 0x8}}, {0xab, 0x1, {0x0, 0x5}}, {0xfff, 0x80, {0x3, 0xffffffff}}, {0x2, 0x8, {0x1, 0x5}}, {0x9, 0x6, {0x1, 0x800}}, {0x8, 0x9, {0x2, 0x1}}, {0x93d9, 0x83e, {0x3, 0x9}}, {0x6, 0x2, {0x1, 0xe2}}, {0x4, 0xa5e, {0x2, 0x1}}, {0x8, 0x7, {0x3, 0x9}}, {0x1f, 0x400}, {0x81, 0x6, {0x3, 0x6}}, {0x6fc, 0x7ff, {0x0, 0x7}}, {0xfff, 0x9, {0x2}}, {0x1, 0x3, {0x0, 0x800}}, {0x0, 0xe800, {0x1, 0x6}}, {0x4, 0x8, {0x0, 0x401}}, {0x401, 0x8220, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0xfffffff9}, 0x4, 0x0, 0x4, 0x5, 0x19, 'syz0\x00', "acee53b9f7525bc2d3cae3bc3595de755d93ef18e91c7d818b9e0d7afb1ab3a3", "30a89fe7373286848e1bf11c6999aa70ef71a89cdc8aaa12c4e16dab54865597", [{0x9f5, 0x100, {0x3, 0x5}}, {0x0, 0x4, {0x0, 0x5}}, {0x1ff, 0x8000, {0xb5bf43b4c5d79d2}}, {0x3, 0x0, {0x3, 0x53}}, {0x5, 0x7, {0x2, 0x200}}, {0x3, 0x3ff, {0x1, 0x7}}, {0xae, 0x9, {0x1, 0x7}}, {0xa08, 0x0, {0x2, 0x2}}, {0xfff8, 0x4, {0x2, 0x5}}, {0x40, 0x0, {0x3}}, {0x3, 0x8, {0x0, 0x3}}, {0xe9, 0x0, {0x2, 0x17}}, {0x7, 0x7, {0x2, 0x1f}}, {0x3ff, 0x8, {0x0, 0x6}}, {0x9, 0x3, {0x3, 0x7}}, {0x3, 0x1, {0x3, 0x9}}, {0x635, 0x8, {0x2, 0x4}}, {0x1ff, 0x5, {0x0, 0xc9b9}}, {0x1f, 0x2d, {0x0, 0x5}}, {0x6, 0x8fe, {0x1, 0x5}}, {0xffff, 0x6c64, {0x2, 0x1}}, {0x9089, 0x81, {0x0, 0x7ff}}, {0x5, 0x9, {0x3, 0x80000001}}, {0x1, 0x0, {0x3, 0x1000}}, {0xa, 0x4, {0x3, 0x8}}, {0x1ff, 0x7, {0x2, 0x3}}, {0x40, 0x20, {0x3, 0x7}}, {0x9, 0x8, {0x3, 0xffffffff}}, {0x8, 0x21, {0x2, 0x6}}, {0x5, 0x2, {0x3, 0x3}}, {0x4, 0xfffb, {0x2, 0x476}}, {0x8, 0xf000, {0x0, 0xb619}}, {0x8, 0x5, {0x0, 0x2}}, {0x4, 0x4, {0x0, 0x40}}, {0x5, 0x7f, {0x2}}, {0x7, 0x401, {0x3, 0x2}}, {0x3f, 0x5, {0x2, 0x8}}, {0x9eb, 0x3, {0x1, 0x92}}, {0x4, 0x9, {0x2, 0x5}}, {0xffff, 0x3c7e, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0xfe, 0x80, 0x3, 0xe3, 0x2, 'syz0\x00', "7689f3f0d9bbe9e54d9654588fa2e8597209de8906d9a0b5e3d6907ac17bd112", "ae37fb73b7bb0cb591d9fac183ecea865c7d7be50a834278f69495a963ccbb4c", [{0x7, 0x5, {0x1, 0x4}}, {0xaa4, 0x8, {0x1, 0x5}}, {0xa502, 0x40, {0x3, 0x3}}, {0x1, 0x7, {0x0, 0x40}}, {0x6, 0x20, {0x2, 0x8000}}, {0x1, 0x101, {0x3, 0x9}}, {0x6, 0x6, {0x3}}, {0x4, 0xd1a1, {0x2, 0x81}}, {0x200, 0xed, {0x0, 0xf8}}, {0x80c, 0xfff, {0x1, 0x2}}, {0x81, 0x6, {0x2, 0x3}}, {0x2, 0x40, {0x0, 0x8}}, {0x4, 0x8001, {0x3, 0x5}}, {0x8, 0x8, {0x1, 0x7}}, {0x101, 0x68, {0x2, 0x101}}, {0x200, 0x8, {0x6, 0x7}}, {0x8000, 0xee, {0x0, 0xfffffffc}}, {0x64e, 0x1, {0x3, 0x4}}, {0x100, 0x9, {0x3, 0x10001}}, {0x5, 0x7fff, {0x3}}, {0x2, 0x1, {0x3, 0x2}}, {0x0, 0x7ff, {0x0, 0x1}}, {0xfff, 0x7, {0x0, 0x10001}}, {0x101, 0x8155, {0x3}}, {0xcdac, 0x2, {0x1, 0x9}}, {0xffff, 0xc48e, {0x3, 0x1}}, {0x4, 0xf7e5}, {0x2, 0x6, {0x1, 0x5}}, {0x0, 0xff, {0x2, 0x1}}, {0x8, 0x400, {0x1}}, {0x2f, 0xab7, {0x3, 0x2}}, {0x400, 0x4, {0x2, 0xbd}}, {0x5ab7, 0x6, {0x0, 0x10001}}, {0x9, 0x9, {0x2, 0x6e4}}, {0x9, 0x5, {0x2, 0x4}}, {0x3, 0x6, {0x2, 0x3}}, {0x1f, 0x9, {0x3}}, {0x1, 0xff, {0x1, 0x8}}, {0x7cfd, 0x7, {0x1, 0x9}}, {0x8, 0xed4, {0x0, 0x3}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x10000090}, 0x800) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) move_pages(r2, 0x5, &(0x7f0000000200)=[&(0x7f000024a000/0x1000)=nil, &(0x7f00004c2000/0x1000)=nil, &(0x7f000052a000/0x4000)=nil, &(0x7f00007eb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000000380)=[0x18], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0xe) recvmsg$can_bcm(r3, &(0x7f00000001c0)={&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/10, 0xa}], 0x1, &(0x7f00000002c0)=""/140, 0x8c}, 0x10000) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x5, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 433.553607][ C0] sd 0:0:1:0: [sg0] tag#7822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.564261][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB: Test Unit Ready [ 433.571032][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.580880][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.590804][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.600677][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.610549][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.620393][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.630216][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.640141][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.650002][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.659863][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.669722][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.679606][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.689480][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:23 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r0}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000ac0)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [{{0x254, 0x1, {{0x2, 0xa5f}, 0x40, 0x40, 0x1c9, 0x4, 0x7, 'syz0\x00', "fe11e8e37d5b9aaffff900e9b6f8a066f45ad02f081c29bf02feef60834eb9ae", "e4c3191f4b77ab792919ab9992cc5bc8cff06ef9b5e3e084e4b4a8df08ea2360", [{0x3, 0x7, {0x2}}, {0x9, 0xe0, {0x0, 0x8}}, {0x6, 0x1ff, {0x2}}, {0xff62, 0x4, {0x2, 0x200}}, {0x100, 0x3f, {0x2, 0x4}}, {0xc30, 0xffff, {0x1, 0x5}}, {0x3f, 0x3, {0x0, 0x2}}, {0x2, 0x4, {0x3, 0x7f}}, {0xdd56, 0x4bf, {0x1}}, {0x3, 0x3, {0x0, 0x8a}}, {0x7f, 0x7ff, {0x2, 0x8}}, {0x0, 0x7, {0x3, 0x9}}, {0x2429, 0x5, {0x0, 0x9}}, {0x200, 0x0, {0x1, 0xffffffc1}}, {0x2, 0x20, {0x1, 0x200}}, {0x7f, 0x0, {0x3, 0x5}}, {0xf0, 0x6, {0x1, 0x80000001}}, {0x3209, 0x6, {0x2, 0xfffff000}}, {0xfff7, 0x40, {0x2, 0x4}}, {0x1, 0x3ff, {0x3, 0x7}}, {0x1000, 0x2}, {0x0, 0x4, {0x2, 0xfff}}, {0x37ad, 0x40, {0x3, 0x9}}, {0x81, 0x4, {0x0, 0xe8}}, {0x8, 0x4, {0x2, 0x75}}, {0xb95, 0x528, {0x2, 0x200}}, {0x7, 0x8, {0x3}}, {0x749, 0x59, {0x2, 0x7}}, {0x20, 0x1, {0x2, 0x3}}, {0xe1b, 0x550, {0x1, 0x4a6d}}, {0x7, 0x8000, {0x0, 0x6}}, {0x7, 0x5e16, {0x2, 0x1}}, {0x0, 0x0, {0x1, 0x3ff}}, {0x81, 0x9, {0x1, 0x7fffffff}}, {0x2, 0x5, {0x2}}, {0x5, 0x5, {0x2, 0x3}}, {0x4, 0x15, {0x1, 0x2}}, {0x9, 0xfff9, {0x3, 0x9}}, {0x4, 0x1, {0x0, 0x3}}, {0x101, 0xb355, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x6}, 0x2c, 0x4, 0x3, 0xff, 0x1d, 'syz1\x00', "5365ce079e17b009446ca4bb7fccdfd50000000000000000abadb115a27be3ef", "3d7342f0d5ef6ea0276d3bfc1a562c06002d24d9be17cea9fb4ce92f3f4d2fa9", [{0xa5b5, 0x3fc0, {0x0, 0x1}}, {0x77c, 0x1, {0x3, 0x4e1}}, {0x3, 0x6, {0x3}}, {0x8, 0x1, {0x3, 0x1}}, {0x0, 0xfed, {0x2, 0x40}}, {0xffff, 0x3, {0x2, 0x7}}, {0x7, 0x15, {0x2, 0x9a0}}, {0xd1, 0x4, {0x1, 0x1}}, {0xfffc, 0x5, {0x3, 0x85}}, {0x80, 0x6, {0x2, 0x6}}, {0x1000, 0x8, {0x3, 0x568}}, {0x800, 0x4, {0x1, 0x1}}, {0x1, 0x100, {0x0, 0x8}}, {0x7fff, 0x3, {0x1, 0xffff}}, {0x2, 0x0, {0x0, 0x3ddeb2c3}}, {0x3, 0x1f}, {0xc35f, 0x8, {0x0, 0x3ff}}, {0x3, 0x0, {0x2, 0x9bb}}, {0x1, 0x0, {0x3, 0xf3c1}}, {0xfb, 0xd27, {0x3, 0x800}}, {0x1, 0x5, {0x2, 0x8}}, {0x4, 0xbc1c, {0x0, 0x1}}, {0x0, 0x8, {0x3, 0x3}}, {0x1, 0x100, {0x3, 0x7f}}, {0x6, 0x1f, {0x1}}, {0xfffa, 0x7, {0x1, 0x6}}, {0x0, 0xb80, {0x3, 0x3}}, {0x2, 0x74, {0x0, 0x5}}, {0x7, 0x3ff, {0x3, 0xfffffffb}}, {0xe202, 0x9, {0x2}}, {0x6f2, 0x7, {0x1, 0x5}}, {0x1, 0x6, {0x1, 0x8}}, {0x6, 0x5, {0x2, 0x40}}, {0x9, 0x8, {0x0, 0x46a}}, {0x400, 0x40, {0x2, 0x9}}, {0x3, 0x7, {0x3, 0x4}}, {0x7fff, 0x400, {0x2, 0x3a}}, {0x4, 0x40, {0x0, 0x2bd6a14c}}, {0xfffa, 0x79, {0x3, 0x1ff}}, {0x1c9, 0xfff7, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x23, 0x40, 0x0, 0x5, 0x0, 'syz0\x00', "6082bbbf9c775ef94f0220eaf3dc0737ddc066aa5dbb9da9cb806ab760736cef", "b569a214a60812d76d129d7a7f805767ef278d6f312896732a1fee76c1e1d2f4", [{0xb899, 0x3, {0x0, 0x400}}, {0xf28f, 0x81, {0x2, 0x10000}}, {0x8, 0x4, {0x0, 0x2}}, {0x101, 0x1, {0x2, 0x3}}, {0x8000, 0x5, {0x1, 0x6}}, {0x2, 0x1ff, {0x3, 0x2}}, {0x7, 0x80, {0x0, 0x9}}, {0xfa93, 0x7, {0x3, 0x1}}, {0x0, 0x6, {0x2}}, {0x8, 0x7fff, {0x1, 0xffffffff}}, {0x7, 0x7, {0x3, 0x9}}, {0x1f, 0x8000, {0x3, 0x7fffffff}}, {0x9985, 0x100, {0x2, 0x200}}, {0x3ff, 0x6, {0x0, 0xf723}}, {0x4, 0x5, {0x1, 0x7fffffff}}, {0x1ff, 0x7f, {0x3, 0x8}}, {0x3, 0x9, {0x2, 0x1}}, {0x6, 0x20, {0x2, 0x1}}, {0x3, 0x40, {0x2, 0x7c87fae4}}, {0xdd, 0x8, {0x1, 0x5}}, {0xd045, 0x6, {0x3, 0x1}}, {0xf4a, 0x6, {0x2, 0x2}}, {0x20, 0x0, {0x3, 0x8}}, {0xab, 0x1, {0x0, 0x5}}, {0xfff, 0x80, {0x3, 0xffffffff}}, {0x2, 0x8, {0x1, 0x5}}, {0x9, 0x6, {0x1, 0x800}}, {0x8, 0x9, {0x2, 0x1}}, {0x93d9, 0x83e, {0x3, 0x9}}, {0x6, 0x2, {0x1, 0xe2}}, {0x4, 0xa5e, {0x2, 0x1}}, {0x8, 0x7, {0x3, 0x9}}, {0x1f, 0x400}, {0x81, 0x6, {0x3, 0x6}}, {0x6fc, 0x7ff, {0x0, 0x7}}, {0xfff, 0x9, {0x2}}, {0x1, 0x3, {0x0, 0x800}}, {0x0, 0xe800, {0x1, 0x6}}, {0x4, 0x8, {0x0, 0x401}}, {0x401, 0x8220, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0xfffffff9}, 0x4, 0x0, 0x4, 0x5, 0x19, 'syz0\x00', "acee53b9f7525bc2d3cae3bc3595de755d93ef18e91c7d818b9e0d7afb1ab3a3", "30a89fe7373286848e1bf11c6999aa70ef71a89cdc8aaa12c4e16dab54865597", [{0x9f5, 0x100, {0x3, 0x5}}, {0x0, 0x4, {0x0, 0x5}}, {0x1ff, 0x8000, {0xb5bf43b4c5d79d2}}, {0x3, 0x0, {0x3, 0x53}}, {0x5, 0x7, {0x2, 0x200}}, {0x3, 0x3ff, {0x1, 0x7}}, {0xae, 0x9, {0x1, 0x7}}, {0xa08, 0x0, {0x2, 0x2}}, {0xfff8, 0x4, {0x2, 0x5}}, {0x40, 0x0, {0x3}}, {0x3, 0x8, {0x0, 0x3}}, {0xe9, 0x0, {0x2, 0x17}}, {0x7, 0x7, {0x2, 0x1f}}, {0x3ff, 0x8, {0x0, 0x6}}, {0x9, 0x3, {0x3, 0x7}}, {0x3, 0x1, {0x3, 0x9}}, {0x635, 0x8, {0x2, 0x4}}, {0x1ff, 0x5, {0x0, 0xc9b9}}, {0x1f, 0x2d, {0x0, 0x5}}, {0x6, 0x8fe, {0x1, 0x5}}, {0xffff, 0x6c64, {0x2, 0x1}}, {0x9089, 0x81, {0x0, 0x7ff}}, {0x5, 0x9, {0x3, 0x80000001}}, {0x1, 0x0, {0x3, 0x1000}}, {0xa, 0x4, {0x3, 0x8}}, {0x1ff, 0x7, {0x2, 0x3}}, {0x40, 0x20, {0x3, 0x7}}, {0x9, 0x8, {0x3, 0xffffffff}}, {0x8, 0x21, {0x2, 0x6}}, {0x5, 0x2, {0x3, 0x3}}, {0x4, 0xfffb, {0x2, 0x476}}, {0x8, 0xf000, {0x0, 0xb619}}, {0x8, 0x5, {0x0, 0x2}}, {0x4, 0x4, {0x0, 0x40}}, {0x5, 0x7f, {0x2}}, {0x7, 0x401, {0x3, 0x2}}, {0x3f, 0x5, {0x2, 0x8}}, {0x9eb, 0x3, {0x1, 0x92}}, {0x4, 0x9, {0x2, 0x5}}, {0xffff, 0x3c7e, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0xfe, 0x80, 0x3, 0xe3, 0x2, 'syz0\x00', "7689f3f0d9bbe9e54d9654588fa2e8597209de8906d9a0b5e3d6907ac17bd112", "ae37fb73b7bb0cb591d9fac183ecea865c7d7be50a834278f69495a963ccbb4c", [{0x7, 0x5, {0x1, 0x4}}, {0xaa4, 0x8, {0x1, 0x5}}, {0xa502, 0x40, {0x3, 0x3}}, {0x1, 0x7, {0x0, 0x40}}, {0x6, 0x20, {0x2, 0x8000}}, {0x1, 0x101, {0x3, 0x9}}, {0x6, 0x6, {0x3}}, {0x4, 0xd1a1, {0x2, 0x81}}, {0x200, 0xed, {0x0, 0xf8}}, {0x80c, 0xfff, {0x1, 0x2}}, {0x81, 0x6, {0x2, 0x3}}, {0x2, 0x40, {0x0, 0x8}}, {0x4, 0x8001, {0x3, 0x5}}, {0x8, 0x8, {0x1, 0x7}}, {0x101, 0x68, {0x2, 0x101}}, {0x200, 0x8, {0x6, 0x7}}, {0x8000, 0xee, {0x0, 0xfffffffc}}, {0x64e, 0x1, {0x3, 0x4}}, {0x100, 0x9, {0x3, 0x10001}}, {0x5, 0x7fff, {0x3}}, {0x2, 0x1, {0x3, 0x2}}, {0x0, 0x7ff, {0x0, 0x1}}, {0xfff, 0x7, {0x0, 0x10001}}, {0x101, 0x8155, {0x3}}, {0xcdac, 0x2, {0x1, 0x9}}, {0xffff, 0xc48e, {0x3, 0x1}}, {0x4, 0xf7e5}, {0x2, 0x6, {0x1, 0x5}}, {0x0, 0xff, {0x2, 0x1}}, {0x8, 0x400, {0x1}}, {0x2f, 0xab7, {0x3, 0x2}}, {0x400, 0x4, {0x2, 0xbd}}, {0x5ab7, 0x6, {0x0, 0x10001}}, {0x9, 0x9, {0x2, 0x6e4}}, {0x9, 0x5, {0x2, 0x4}}, {0x3, 0x6, {0x2, 0x3}}, {0x1f, 0x9, {0x3}}, {0x1, 0xff, {0x1, 0x8}}, {0x7cfd, 0x7, {0x1, 0x9}}, {0x8, 0xed4, {0x0, 0x3}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x10000090}, 0x800) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) move_pages(r2, 0x5, &(0x7f0000000200)=[&(0x7f000024a000/0x1000)=nil, &(0x7f00004c2000/0x1000)=nil, &(0x7f000052a000/0x4000)=nil, &(0x7f00007eb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000000380)=[0x18], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0xe) recvmsg$can_bcm(r3, &(0x7f00000001c0)={&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/10, 0xa}], 0x1, &(0x7f00000002c0)=""/140, 0x8c}, 0x10000) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x5, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 434.110032][ C0] sd 0:0:1:0: [sg0] tag#7823 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.120710][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB: Test Unit Ready [ 434.127338][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.137369][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.147238][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.157116][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.166970][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.176839][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.186672][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.196498][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.206371][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.216235][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.226089][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.235948][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.245788][ C0] sd 0:0:1:0: [sg0] tag#7823 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:24 executing program 2: pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x2000, 0xf000, 0x5, 0x8, 0x80}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x8, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x48880}, 0x40000) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1402, 0x10, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044}, 0x40) 10:24:25 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x240205) write$binfmt_misc(r1, &(0x7f0000004000)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"/585], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getrandom(&(0x7f0000000340)=""/151, 0x97, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_submit(0x0, 0xa, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0xffff, r2, &(0x7f0000000400)="d24ff2ca13499dc41b9a5a6e1d9f688fd98cdc565e1135ab5f84947bed290684319a9a54fdbf381d8ba260629485b0153c59019ce7844d0def7e93c8e04922c8d51c842d01668e0fce1be6cd24ed87b25321a9e0438b990b4fbd25d2c3983a9bfe41d75a4a4506c10e772e0a22b7624c416aa0f856f260546d91180e38395d21ff34bf7ef1efbaeb33f1185600d655b0243edbeffce6f4bdb617d412fdb6851283f26195feba300455c134f61f7a5bf567e47efacd7f1fa76a22005f50ee92f82b3d428e5d612c1fb29eb76f82", 0xcd, 0x3, 0x0, 0x1, r4}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x7fff, 0xffffffffffffffff, &(0x7f0000001000)="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", 0x1000, 0x0, 0x0, 0x1, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000002000)="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", 0x1000, 0x1, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="824e08c1eaf7ebb02d43c50f292ba6d421", 0x11, 0x8, 0x0, 0x1, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x200, r1, &(0x7f00000006c0)="e5cc909d8aa2a9dd442aad7c42239c54a990292f", 0x14}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x81, 0xffffffffffffffff, &(0x7f0000000740)="f29595ae73d3beb8060f4faef4642ebf2f411e60140d64e68ee72288d5ac0cf3b6eb0a59158f45dcffc991025c8b45ba4689f376a4aa02c9c3e330bb20", 0x3d, 0x6, 0x0, 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f00000007c0)="f2e2f6db2c34eda0ffe0d9b7825924cf356cbcb6d44eeff968cbb4bda7298386946803f81551e74717467843adac557c0d7d321cbe12f60f6e438e1a", 0x3c, 0x2, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x9, r3, &(0x7f0000000840)="21776615d750eec99af5bb6ba16844acad4a2c6319e7678b64cd5a1fd7a97fb01afe01", 0x23, 0x400000000000001, 0x0, 0x2, r3}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f00000008c0)="677fa695ea72865473983df2ad58bbafc8d4317014289476656c68bb6bf8e15b49298ace56af1be17439f64caaf9a1147ff7040bf5c86ffb5a461d5d50fe150adcd339e9f9fff8a5f18f054a8d11c340492c2f5a43584bb31fc831f9876faa61", 0x60, 0x5, 0x0, 0x3}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000003000)="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", 0x1000, 0x20, 0x0, 0x1, r3}]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="003f80887ad9718563e59f4e1e7d5c14d7d23310a5da9a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494070403d4e08f6517f9254630946666e258b6b3908f9e0f6ed36073aa3f724b3c680fca16c134874332abd747429bc91575a4608a9735ea129d583c1c3bc2de4e31b46d2416ffe7da517371a4061af49c235b870eb41f5d68b585a06702f39899dd71ae638c477f276ef8a5d94a55b4fd4f227b16ec9be251a8be0e0ec2c79c8c5729122bec0d7a27c211be2c45a1f6841552f50464619be256cca9d1cd908623fed4a5cc6d463f5f1eb944888a4a25e8d95f235f4c"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffd, @mcast2, 0x2}, 0x1c) 10:24:25 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x1, 0x7ff}, {{r3, r4/1000+10000}, 0x0, 0x0, 0x1}, {{0x77359400}, 0x11, 0x3, 0x101}], 0x48) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r5, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r6) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x1406, 0x53b, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendfile(r2, r0, &(0x7f0000000000)=0xe1, 0x4000000000dc) [ 435.416285][ T9779] IPVS: ftp: loaded support on port[0] = 21 10:24:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010800"/20, @ANYRES32=r2, @ANYBLOB="f700000000000000180016801400018010000600fcacfffffffffe000000000008000d0000000000"], 0x40}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r3) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000000)=0x3) [ 435.978747][ T9806] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 436.138231][ T9806] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:24:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 10:24:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2b, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000002000000faffffff00000000e0"], 0x48) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000600)={0xffffffffffffffff}) close(r5) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x80, 0x0) fchdir(r6) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000000380)={0x4, @raw_data="c1cfe0ab96807a0d73eaaaff637afb4098bbebd54c9017a65240ccac061e74b520b27a6f9b22713cb04feebb99ce223ba95af9170e68c3b4a78dbc09ceb417653151c8956968c39395700eca9d7456ff1783f13c64cd3cc97f1916fac2d3bb90787d211f3cbd26d36fc1b1de0304b9c2e8cae1e369c829ebb83eee2be53ceee86966317b889593338bc352a1ec90b8116b960504eee338b061f7dedc7146be85764fa27db07983533643ab117c7be44033c3abc3f9ef4f4a2e7ab838930be82a0d95b77f46181293"}) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES32], 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x41) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x20040084}, 0x4010) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$sock_ifreq(r2, 0x891e, &(0x7f0000000040)={'hsr0\x00', @ifru_flags=0x200}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000140)={0x9f0000, 0x5, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x40906, 0x7f, [], @p_u32=&(0x7f00000000c0)=0x3}}) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0xb5b857c8970016b6, 0x0) dup3(r5, r6, 0x0) close(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x1e1df22affa2c217, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 10:24:27 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x296040, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_sctp(0x2, 0x0, 0x84) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x303000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 10:24:27 executing program 0: syz_emit_ethernet(0x11f, &(0x7f0000000480)={@broadcast, @remote, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x0, 0x4}}, {@ipx={0x8137, {0xffff, 0x109, 0x1, 0x4, {@current, @current, 0x9}, {@current, @random="36b6749bc214", 0x137}, "99197555394caf486d162e9cad47a7ef2de3bc8a1675ca95ddd29f2cbad15a4e423b7921417b7b6884a545402eb3db25a40249a3a1536361fc1b3c1bad08af8af0f0b145591220578f63c03b1f6ee078bc808fe64cebcceeb0b9f6c0165c81bdd000648cbb7d4c7f559b147d7a06c3f12cd769e2b556310e7473f2bff29d2b625474e0bb417c4e0ab20954f98c9307aab296ffdb7b207c554a29cef0ddc7101726c95dc0f903cdcdaa8f4ad18786f69769461475c8d48b6f91b3ab05740180bc6302476d2fdeddc842c0051e8464c0b69d3c936095b479866aa6147be8b97caa38f3f43b2a7a8544964085"}}}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0xd}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x3f) write$P9_RSTATu(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="34d053626d79517f108cece726c38e1fa877ed8ad38739b32a340ddc75a1b1f7f0a8223c9b29d48956a11e2be99b1135684890ed06fdb36b77", @ANYRES32, @ANYRESHEX=r3, @ANYRES32=0x0], 0x52) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0xc000000, @remote, 0x10001, 0x1}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="e61659226d37522af7bca7fa606172d494b3df81132dca127e6d8b8dffc9783dd49ef4a1327fd51f986a0f114d846070cdcf5160712af11bc93e00a3ffefd3058314586233207b2f1ff87b5ab6749182c4a963af2ec90276b2ef7b81f14b2ca0c093148d160a65aaa3745bdccbac9ef8569f1089a17db0443c1965879cd1f37f84f73685e0a996b75361c91e60562141a6b327878466eec0c45f9d9cf114334e2dd75fece885f97b36c420cb138395747e3af4b9fe7d89fa66994e7de1244b442bf32191e808e92f93d7582992888b140bba5f8b05206fadc176b5088a10a57515acd76c6a93bf5fcf5f9ff901f24a954e51ec7ca1e472", 0xf7}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="a8000000000000000100000006000000cb9bcec39c5bc91692ca82c6fa2bc23a5fcf13e23305653cdfba39622427f92510f3cd600684b949ede2fc60a16bb06bb12bc03b71c2cee55e35d380a941fc5633166abaed7c01884cc49a788d297d949b86c13a191bfb204afb6cb1ad3a6a1fb5421ca6f1ed06fa78ee03cbee1424b13955da87afe04fa601e3a61169e10a2418963f15f8e89317d7ad12ea8319ed5bd91b09d57483119c48000000000000000101000004000000dd5b550594ab6bc88680603abe800ae61037a99835d41e6baca75ca63c6018fe83ecb9fcc7efc31db89b2910d4d0f0b353b2b1c900000000"], 0xf0}, 0x24000040) [ 437.542252][ T9825] xt_TCPMSS: Only works on TCP SYN packets 10:24:27 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x150, 0x20b, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7ff}}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x5}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0000000900000000001c0002800c00f67f08000100200000000c0001800800010000000c000180080001000000000000", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'macvlan0\x00', r5}) [ 437.891701][ T9829] not chained 20000 origins [ 437.896278][ T9829] CPU: 1 PID: 9829 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 437.904891][ T9829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.914960][ T9829] Call Trace: [ 437.918280][ T9829] dump_stack+0x1df/0x240 [ 437.922635][ T9829] kmsan_internal_chain_origin+0x6f/0x130 [ 437.928380][ T9829] ? kmsan_get_metadata+0x11d/0x180 [ 437.933600][ T9829] ? kmsan_get_metadata+0x11d/0x180 [ 437.938900][ T9829] ? kmsan_set_origin_checked+0x95/0xf0 [ 437.944478][ T9829] ? kmsan_get_metadata+0x11d/0x180 [ 437.949704][ T9829] ? __local_bh_enable_ip+0x97/0x1d0 [ 437.955022][ T9829] ? _raw_spin_unlock_bh+0x4b/0x60 [ 437.960178][ T9829] ? kmsan_get_metadata+0x4f/0x180 [ 437.965308][ T9829] ? kmsan_set_origin_checked+0x95/0xf0 [ 437.970876][ T9829] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 437.976994][ T9829] ? _copy_from_user+0x15b/0x260 [ 437.981949][ T9829] ? kmsan_get_metadata+0x4f/0x180 [ 437.987076][ T9829] __msan_chain_origin+0x50/0x90 [ 437.992042][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 437.997531][ T9829] ? __msan_get_context_state+0x9/0x20 [ 438.003023][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.007749][ T9829] ? kmsan_get_metadata+0x4f/0x180 [ 438.012878][ T9829] ? kmsan_internal_set_origin+0x75/0xb0 [ 438.018532][ T9829] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 438.024462][ T9829] ? kmsan_check_memory+0xd/0x10 [ 438.030379][ T9829] ? _copy_to_user+0x12e/0x1d0 [ 438.035159][ T9829] ? kmsan_get_metadata+0x11d/0x180 [ 438.040378][ T9829] ? kmsan_get_metadata+0x11d/0x180 [ 438.045594][ T9829] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.051420][ T9829] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 438.057592][ T9829] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 438.063518][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.068314][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.073186][ T9829] do_syscall_64+0xb0/0x150 [ 438.077713][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.083613][ T9829] RIP: 0033:0x45c1d9 [ 438.087503][ T9829] Code: Bad RIP value. [ 438.091572][ T9829] RSP: 002b:00007fc00152fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 438.099989][ T9829] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 438.107965][ T9829] RDX: 00000000000127ad RSI: 0000000020007f40 RDI: 0000000000000006 [ 438.115941][ T9829] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 438.124020][ T9829] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 438.132043][ T9829] R13: 0000000000c9fb6f R14: 00007fc0015309c0 R15: 000000000078bfac [ 438.140043][ T9829] Uninit was stored to memory at: [ 438.145083][ T9829] kmsan_internal_chain_origin+0xad/0x130 [ 438.150813][ T9829] __msan_chain_origin+0x50/0x90 [ 438.155762][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 438.161233][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.165916][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.170685][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.175543][ T9829] do_syscall_64+0xb0/0x150 [ 438.180056][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.185942][ T9829] [ 438.188272][ T9829] Uninit was stored to memory at: [ 438.193306][ T9829] kmsan_internal_chain_origin+0xad/0x130 [ 438.199033][ T9829] __msan_chain_origin+0x50/0x90 [ 438.203981][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 438.209447][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.214138][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.218907][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.223782][ T9829] do_syscall_64+0xb0/0x150 [ 438.228297][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.234192][ T9829] [ 438.236517][ T9829] Uninit was stored to memory at: [ 438.241553][ T9829] kmsan_internal_chain_origin+0xad/0x130 [ 438.247283][ T9829] __msan_chain_origin+0x50/0x90 [ 438.252231][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 438.257696][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.262380][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.267159][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.272045][ T9829] do_syscall_64+0xb0/0x150 [ 438.276558][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.282462][ T9829] [ 438.284850][ T9829] Uninit was stored to memory at: [ 438.289882][ T9829] kmsan_internal_chain_origin+0xad/0x130 [ 438.295605][ T9829] __msan_chain_origin+0x50/0x90 [ 438.300550][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 438.306012][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.310694][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.315471][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.320333][ T9829] do_syscall_64+0xb0/0x150 [ 438.324850][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.330738][ T9829] [ 438.333066][ T9829] Uninit was stored to memory at: [ 438.338103][ T9829] kmsan_internal_chain_origin+0xad/0x130 [ 438.343828][ T9829] __msan_chain_origin+0x50/0x90 [ 438.348775][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 438.354244][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.358925][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.363713][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.368579][ T9829] do_syscall_64+0xb0/0x150 [ 438.373096][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.378981][ T9829] [ 438.381308][ T9829] Uninit was stored to memory at: [ 438.386343][ T9829] kmsan_internal_chain_origin+0xad/0x130 [ 438.392077][ T9829] __msan_chain_origin+0x50/0x90 [ 438.397057][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 438.402530][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.407217][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.411988][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.416846][ T9829] do_syscall_64+0xb0/0x150 [ 438.421356][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.427241][ T9829] [ 438.429570][ T9829] Uninit was stored to memory at: [ 438.434607][ T9829] kmsan_internal_chain_origin+0xad/0x130 [ 438.440330][ T9829] __msan_chain_origin+0x50/0x90 [ 438.445288][ T9829] __copy_msghdr_from_user+0x555/0xaf0 [ 438.450752][ T9829] __sys_sendmmsg+0x558/0xd80 [ 438.455434][ T9829] __se_sys_sendmmsg+0xbd/0xe0 [ 438.460221][ T9829] __x64_sys_sendmmsg+0x56/0x70 [ 438.465094][ T9829] do_syscall_64+0xb0/0x150 [ 438.469605][ T9829] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.475490][ T9829] [ 438.477817][ T9829] Local variable ----msg_sys@__sys_sendmmsg created at: [ 438.484762][ T9829] __sys_sendmmsg+0xb7/0xd80 [ 438.489359][ T9829] __sys_sendmmsg+0xb7/0xd80 10:24:28 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="520000007d000000003d00000000000000000000000000000000000000000000000000000000000000000100000000000000050029235c8a0002007d400300595c2e0000000007af7e92948376cd9c02e26f1f7d40db82041e2b8644cfc96f494fea16903a738480d054f8a070f7e69692bf72c205f712c576c78177ede516e1b57143024c3bbb531d2b209b4602a71e90451a2f75370ddd8398660a7c4c1d218b5c068e5fd2cf6995b225b617b5ce40f12f71721f03b85cba3a3ef536c65a", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f00000000c0)={0x0, {0x80000000, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'gretap0\x00'}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 438.709386][ T9843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.724915][ T834] tipc: TX() has been purged, node left! [ 438.800619][ T9843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000040)='ipvlan\x00', 0x1) ftruncate(r2, 0x10001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0x2, 0x4e26, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) getdents64(r5, &(0x7f0000000180)=""/113, 0x71) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000e55e000045534ab6ac1cb79270cce7ef37002b4f562fb92e629053dc6392e0d47dd7fa6eefc9815c833b900c49406a7a4103cbe14de94eccb5ba1c45ec8dc0f08599"], 0x20}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) 10:24:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000000)) [ 439.171372][ C1] sd 0:0:1:0: [sg0] tag#7829 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.181991][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB: Test Unit Ready [ 439.188714][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.198559][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.208394][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.218226][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.228062][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.237931][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.247811][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.257837][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.267697][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.277556][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.287438][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.297356][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.307202][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[c0]: 00 00 00 00 00 00 00 00 [ 439.443184][ C1] sd 0:0:1:0: [sg0] tag#7830 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.453810][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB: Test Unit Ready [ 439.460554][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.470417][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.480295][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.490256][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.500135][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.510004][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.519818][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.529677][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20040001}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100697000000c00028006000f0041000000"], 0x3c}}, 0x0) r2 = socket(0x8, 0x80002, 0xfffffffe) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:24:29 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20002, 0x11) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x800000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0xc010) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2], 0x52) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r3, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) [ 439.539520][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.549357][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.559185][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.568979][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.578845][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[c0]: 00 00 00 00 00 00 00 00 [ 439.786776][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 439.828298][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.837265][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:30 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f0000000200)) r2 = socket(0x1, 0x800, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) write$P9_RREADLINK(r4, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e752050000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="1f7776234f9c09af3be712a7cf252f331ef18fb1839de2a1e042c36b428a4223c5e46987465192df16ac7f09635f3c0971f9ded2e231a281c5ffcb1537260ab279b9a66a7e810c2e75bf0bdc6f7da54b8edf587fea26b9a0eab22e32aa83fae26dd588311fd3c1c0ccb79a897a41f9e11c442b652cd35fc27866087b3b2d62b75a6c5e7ddbf6c61939e8d236a0c7b9526494c3c4b95ee652"], 0x44}}, 0x0) 10:24:30 executing program 2: unshare(0x2a040600) socketpair$unix(0x1, 0x1, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f00000000c0)=0xff, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x10}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000002c0)={'team_slave_1\x00', {0x2, 0x4e24, @multicast2}}) [ 440.303288][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 440.320555][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.330528][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:30 executing program 2: mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004, 0x110, 0xffffffffffffffff, 0x5) r0 = socket(0x40000000002, 0x3, 0x2) r1 = getpgrp(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4207, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800dcc310ce000000000000000005000095f432f3c8e76052d1"], 0x18}}], 0x1, 0x0) 10:24:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2944, 0x2323, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00', {0x4e, 0x0, 0xc1, 0xf000}, 0x4f, [0x9, 0x800, 0x100000, 0x0, 0x80000001, 0x0, 0xc48, 0x5, 0x0, 0x400, 0x4, 0x7b, 0x2, 0xffffffff, 0x0, 0x81, 0x7, 0x5, 0xdc6, 0x80, 0x7fff, 0x1, 0x7, 0xd, 0x1000, 0x56, 0x80000000, 0x1, 0x80000001, 0x8, 0x80000000, 0x4, 0x6, 0xa7, 0x6, 0x0, 0xfff, 0x74, 0x1, 0x5bd, 0x7, 0x5, 0x7, 0xfffffffe, 0x0, 0x9, 0x8000, 0x1, 0xffffe0b8, 0xe945, 0x1, 0x1, 0x101, 0x8, 0x6, 0x1ff, 0x6, 0x5, 0x1d8b, 0x80, 0x0, 0x3, 0x5, 0x9], [0x7, 0xc3, 0x1, 0x0, 0x6e5d1b2c, 0x8, 0x5d4c, 0x10000, 0xd0a, 0x8, 0xc8, 0x7ff, 0x10000, 0x80000001, 0x2, 0x5, 0x10000, 0x3f, 0x2, 0x8, 0xff, 0x0, 0x400, 0x5, 0x6, 0x7fc, 0x9, 0x5, 0x5, 0x6, 0x2, 0x3, 0x7b, 0x100, 0x3, 0x4000000, 0xf7f6, 0x1ff, 0x5, 0x6, 0x10000, 0x4010000, 0x8001, 0x2, 0x4, 0x3e, 0x8, 0x101, 0x1ff, 0x6, 0xc7, 0x6f, 0x200, 0x8, 0x80000000, 0x0, 0x2, 0xfffffffd, 0x7fff, 0x3b0, 0xfffffff8, 0x2, 0x2, 0xd99], [0x4, 0x5, 0x1, 0x6, 0x40, 0x2, 0x5, 0x3, 0x80000000, 0x6, 0x1, 0x80, 0x3, 0x4, 0xffff, 0x4, 0x5, 0x3ff, 0x1000, 0x1, 0x8af, 0x7ff, 0x9b5, 0x100, 0x8, 0x20, 0x1, 0x3, 0x8, 0x49e, 0x1, 0x1ff, 0x4, 0x5, 0x800, 0x5b3b, 0x8, 0x5, 0x6, 0xffffffff, 0x8, 0x10001, 0x7ff, 0x88, 0x6, 0x7, 0xe8, 0x5, 0x7, 0xffffffff, 0x7c, 0x4, 0x3, 0x1e8, 0x9, 0x8, 0x5, 0x8b00, 0x20, 0x8000, 0x8, 0x2, 0xffffffff, 0xfffffffe], [0xfffffff8, 0x6, 0x8, 0x7ff, 0x0, 0xf1b, 0x7f, 0x1fffe, 0x9, 0xfffffffe, 0x7f, 0x3f, 0x101, 0x31037aed, 0x5, 0x6, 0x6f31, 0x9, 0xa9, 0x7, 0x5, 0x3, 0xca, 0x7ff, 0x9, 0x85ac, 0xffff, 0x7fff, 0x0, 0x5, 0x0, 0x9, 0x9, 0xffff, 0x36c9, 0xdf, 0x8000, 0x0, 0x7, 0xffde, 0x7, 0x3, 0x0, 0xca, 0xffffffff, 0x6, 0x5, 0x7ff, 0x516f, 0x19a, 0x6, 0x102, 0x80000000, 0x1ff, 0x2, 0xfff, 0x9, 0x800, 0x5, 0x8001, 0x2, 0x2a0, 0x80, 0x800]}, 0x45c) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) splice(r1, &(0x7f0000000000)=0x101, r2, &(0x7f0000000080)=0x4, 0x3, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:24:31 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0xbfe7, 0x4) prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000015c0)={0xffffffffffffffff, 0x3, 0x100, 0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x38, 0x15, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x4) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000140)=0xffffffff) [ 441.179409][ T9880] IPVS: ftp: loaded support on port[0] = 21 [ 441.284526][ C1] sd 0:0:1:0: [sg0] tag#7831 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.295242][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB: Test Unit Ready [ 441.301984][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.311817][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.321680][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.331566][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.341414][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.351350][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.361186][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.371000][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:31 executing program 0: pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x1, 0xe0e, 0x4, 0x2, 0x4}}) socket$nl_xfrm(0x10, 0x3, 0x6) [ 441.380834][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.390656][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.400491][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.410344][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.420189][ C1] sd 0:0:1:0: [sg0] tag#7831 CDB[c0]: 00 00 00 00 00 00 00 00 [ 441.525492][ T9883] IPVS: ftp: loaded support on port[0] = 21 [ 441.754911][ T9917] IPVS: ftp: loaded support on port[0] = 21 [ 441.922344][ T9882] IPVS: ftp: loaded support on port[0] = 21 10:24:32 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x80, 0xfe, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x3, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x6, 0x8, 0x72, 0x2, 0xf63, 0x3f, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:24:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r6) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r8, 0x5}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 442.294431][ C1] sd 0:0:1:0: [sg0] tag#7836 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.305277][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB: Test Unit Ready [ 442.312023][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.321868][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.331698][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.341601][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.351440][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.361280][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.371114][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.380957][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.390789][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.400642][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.410496][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.420349][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.430258][ C1] sd 0:0:1:0: [sg0] tag#7836 CDB[c0]: 00 00 00 00 00 00 00 00 [ 442.529180][ T9961] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 442.539568][ T9961] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 442.642899][ C1] sd 0:0:1:0: [sg0] tag#7837 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.653596][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB: Test Unit Ready [ 442.660348][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.670203][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.680058][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.689937][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.699814][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.709685][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.719558][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.729439][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.739296][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.749176][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.759044][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.768899][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.778779][ C1] sd 0:0:1:0: [sg0] tag#7837 CDB[c0]: 00 00 00 00 00 00 00 00 [ 443.158407][ T9964] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 443.168826][ T9964] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 10:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x10) 10:24:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) pidfd_send_signal(0xffffffffffffffff, 0x27, &(0x7f00000006c0)={0x10, 0x1b, 0x7f47261d}, 0x0) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r4 = socket(0x2, 0x803, 0xff) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x1, 0x0, r2, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f00000000c0)="b25b32c814cdd37935", 0x9}]) io_pgetevents(r3, 0x5, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x3]}, 0x8}) r5 = socket(0xb, 0x1, 0x7) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10620}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, 0x3, 0x7, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100000000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xca}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x20000000000}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8011) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@caif=@dbg={0x25, 0x1f, 0xfd}, {&(0x7f00000001c0)=""/243, 0xf3}, &(0x7f0000000000), 0x10}, 0xa0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'macvtap0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x9}}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r7) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000540)=0x3f, 0x4) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r8, &(0x7f0000000a40)=ANY=[@ANYBLOB="53000000448faeabc81e152000000000000100000001000000db9820000000"], 0x1c2) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x250000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYRES64=r8, @ANYRES16=r6, @ANYBLOB="01002abd7000ffdbdf2511000000080004003f0000000800050000020000180001800c0007000300000010000000080005000300000008000400d1430000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 443.715821][ T834] tipc: TX() has been purged, node left! [ 443.778564][ C0] sd 0:0:1:0: [sg0] tag#7838 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.789304][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB: Test Unit Ready [ 443.796089][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.806005][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.815930][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r10 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r10, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r9, @ANYRES64=r10], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r9, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r9, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x20004044) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x40) [ 443.825914][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.835799][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.845731][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.855628][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.865494][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.875294][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.885181][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.895050][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.904947][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.914824][ C0] sd 0:0:1:0: [sg0] tag#7838 CDB[c0]: 00 00 00 00 00 00 00 00 [ 443.960261][ C1] sd 0:0:1:0: [sg0] tag#7839 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.970994][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB: Test Unit Ready [ 443.977710][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.987551][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.997370][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.007193][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.017027][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.026855][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.036667][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.043474][ T9976] bridge2: port 1(veth1) entered blocking state [ 444.048100][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.048221][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.048337][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.054658][ T9976] bridge2: port 1(veth1) entered disabled state [ 444.064346][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.077276][ T9976] device veth1 entered promiscuous mode [ 444.083785][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.115003][ C1] sd 0:0:1:0: [sg0] tag#7839 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.134176][ T9977] bridge2: port 2(gretap1) entered blocking state [ 444.140897][ T9977] bridge2: port 2(gretap1) entered disabled state [ 444.150039][ T9977] device gretap1 entered promiscuous mode [ 444.207830][ T9977] device veth1 left promiscuous mode [ 444.213944][ T9977] bridge2: port 1(veth1) entered disabled state 10:24:34 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x44}}, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000180)={0x36be, "4aa581078082914b61764e005038a35695e10736602d688efe455dfd634dbb4f", 0x3, 0x2, 0x1, 0x10, 0x0, 0x4}) [ 444.286368][ T9977] bridge3: port 1(veth1) entered blocking state [ 444.292833][ T9977] bridge3: port 1(veth1) entered disabled state [ 444.302542][ T9977] device veth1 entered promiscuous mode 10:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r10 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r10, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r9, @ANYRES64=r10], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r9, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r9, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x20004044) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x40) 10:24:34 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0xbfe7, 0x4) prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000015c0)={0xffffffffffffffff, 0x3, 0x100, 0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x38, 0x15, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x4) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000140)=0xffffffff) [ 444.617046][ T9988] device veth1 left promiscuous mode [ 444.622640][ T9988] bridge3: port 1(veth1) entered disabled state 10:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r7) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000280)=0x7ff, 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r9, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r3}}, 0x24}}, 0x0) [ 444.678071][ T9988] bridge4: port 1(veth1) entered blocking state [ 444.684552][ T9988] bridge4: port 1(veth1) entered disabled state [ 444.694346][ T9988] device veth1 entered promiscuous mode [ 444.737160][ T9991] bridge4: port 2(gretap2) entered blocking state [ 444.743832][ T9991] bridge4: port 2(gretap2) entered disabled state [ 444.752899][ T9991] device gretap2 entered promiscuous mode [ 444.860949][ T9996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.917595][ T9997] not chained 30000 origins [ 444.922162][ T9997] CPU: 1 PID: 9997 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 444.930759][ T9997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.940832][ T9997] Call Trace: [ 444.944186][ T9997] dump_stack+0x1df/0x240 [ 444.948557][ T9997] kmsan_internal_chain_origin+0x6f/0x130 [ 444.954312][ T9997] ? kmsan_get_metadata+0x11d/0x180 [ 444.959537][ T9997] ? kmsan_get_metadata+0x11d/0x180 [ 444.964755][ T9997] ? kmsan_set_origin_checked+0x95/0xf0 [ 444.970348][ T9997] ? kmsan_get_metadata+0x11d/0x180 [ 444.975570][ T9997] ? __local_bh_enable_ip+0x97/0x1d0 [ 444.980883][ T9997] ? _raw_spin_unlock_bh+0x4b/0x60 [ 444.986018][ T9997] ? kmsan_get_metadata+0x4f/0x180 [ 444.991155][ T9997] ? kmsan_set_origin_checked+0x95/0xf0 [ 444.996721][ T9997] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 445.002827][ T9997] ? _copy_from_user+0x15b/0x260 [ 445.007784][ T9997] ? kmsan_get_metadata+0x4f/0x180 [ 445.012945][ T9997] __msan_chain_origin+0x50/0x90 [ 445.017923][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.023419][ T9997] ? __msan_get_context_state+0x9/0x20 [ 445.028910][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.033625][ T9997] ? kmsan_get_metadata+0x4f/0x180 [ 445.038749][ T9997] ? kmsan_internal_set_origin+0x75/0xb0 [ 445.044398][ T9997] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 445.050347][ T9997] ? kmsan_check_memory+0xd/0x10 [ 445.055298][ T9997] ? _copy_to_user+0x12e/0x1d0 [ 445.060077][ T9997] ? kmsan_get_metadata+0x11d/0x180 [ 445.065298][ T9997] ? kmsan_get_metadata+0x11d/0x180 [ 445.070514][ T9997] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 445.076337][ T9997] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 445.083148][ T9997] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 445.089067][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.093855][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.098724][ T9997] do_syscall_64+0xb0/0x150 [ 445.103245][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.109146][ T9997] RIP: 0033:0x45c1d9 [ 445.113034][ T9997] Code: Bad RIP value. [ 445.117119][ T9997] RSP: 002b:00007f48cd70dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 445.125545][ T9997] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 445.133562][ T9997] RDX: 00000000000127ad RSI: 0000000020007f40 RDI: 0000000000000003 [ 445.141636][ T9997] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 445.149636][ T9997] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 445.157641][ T9997] R13: 0000000000c9fb6f R14: 00007f48cd70e9c0 R15: 000000000078bf0c [ 445.165660][ T9997] Uninit was stored to memory at: [ 445.170708][ T9997] kmsan_internal_chain_origin+0xad/0x130 [ 445.176440][ T9997] __msan_chain_origin+0x50/0x90 [ 445.181392][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.186857][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.191538][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.196312][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.201169][ T9997] do_syscall_64+0xb0/0x150 [ 445.205678][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.211560][ T9997] [ 445.213880][ T9997] Uninit was stored to memory at: [ 445.218916][ T9997] kmsan_internal_chain_origin+0xad/0x130 [ 445.224648][ T9997] __msan_chain_origin+0x50/0x90 [ 445.229592][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.235057][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.239735][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.244503][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.249363][ T9997] do_syscall_64+0xb0/0x150 [ 445.253874][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.259754][ T9997] [ 445.262077][ T9997] Uninit was stored to memory at: [ 445.267111][ T9997] kmsan_internal_chain_origin+0xad/0x130 [ 445.272837][ T9997] __msan_chain_origin+0x50/0x90 [ 445.277804][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.283306][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.287992][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.292772][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.297667][ T9997] do_syscall_64+0xb0/0x150 [ 445.302299][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.308188][ T9997] [ 445.310515][ T9997] Uninit was stored to memory at: [ 445.315547][ T9997] kmsan_internal_chain_origin+0xad/0x130 [ 445.321277][ T9997] __msan_chain_origin+0x50/0x90 [ 445.326233][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.331729][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.336431][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.341215][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.346078][ T9997] do_syscall_64+0xb0/0x150 [ 445.350591][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.356561][ T9997] [ 445.358887][ T9997] Uninit was stored to memory at: [ 445.363924][ T9997] kmsan_internal_chain_origin+0xad/0x130 [ 445.369654][ T9997] __msan_chain_origin+0x50/0x90 [ 445.374610][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.380083][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.384772][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.389548][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.394412][ T9997] do_syscall_64+0xb0/0x150 [ 445.398952][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.404840][ T9997] [ 445.407173][ T9997] Uninit was stored to memory at: [ 445.412242][ T9997] kmsan_internal_chain_origin+0xad/0x130 [ 445.417971][ T9997] __msan_chain_origin+0x50/0x90 [ 445.422928][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.428405][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.433089][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.437858][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.442711][ T9997] do_syscall_64+0xb0/0x150 [ 445.447218][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.453100][ T9997] [ 445.455426][ T9997] Uninit was stored to memory at: [ 445.460462][ T9997] kmsan_internal_chain_origin+0xad/0x130 [ 445.466195][ T9997] __msan_chain_origin+0x50/0x90 [ 445.471141][ T9997] __copy_msghdr_from_user+0x555/0xaf0 [ 445.476608][ T9997] __sys_sendmmsg+0x558/0xd80 [ 445.481296][ T9997] __se_sys_sendmmsg+0xbd/0xe0 [ 445.486067][ T9997] __x64_sys_sendmmsg+0x56/0x70 [ 445.490927][ T9997] do_syscall_64+0xb0/0x150 [ 445.495442][ T9997] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.501333][ T9997] [ 445.503658][ T9997] Local variable ----msg_sys@__sys_sendmmsg created at: [ 445.510606][ T9997] __sys_sendmmsg+0xb7/0xd80 [ 445.515209][ T9997] __sys_sendmmsg+0xb7/0xd80 [ 445.569985][T10005] IPVS: ftp: loaded support on port[0] = 21 10:24:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r10 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r10, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r9, @ANYRES64=r10], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r9, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r9, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x20004044) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x40) [ 445.614546][ T9996] bridge3: port 1(vlan2) entered blocking state [ 445.621206][ T9996] bridge3: port 1(vlan2) entered disabled state [ 445.630046][ T9996] device vlan2 entered promiscuous mode [ 445.641771][T10004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.681738][T10004] device vlan2 left promiscuous mode [ 445.687678][T10004] bridge3: port 1(vlan2) entered disabled state [ 445.807865][T10013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.981219][T10002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 446.050020][T10033] device veth1 left promiscuous mode [ 446.056331][T10033] bridge4: port 1(veth1) entered disabled state 10:24:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30da10000054000000030a00000000130000020000000900010073797a300000000731cbed28000480080002400000000008000158000000001880030069e1455e3a7dbb83fe0001f4ffffffff0b00020073797a32da3d9c000000517a827c92d741013d3532938c74053dbab4d8154a16020640e93a5624bd13e8c693be81f4681d7d59bfeb4b2211f4bb6c84a2c3531c922fdd3627b5937c888770ef1b0da06854f2124b739b3be74a67efb19cb037012cc2d5f855f9055be091a77fd5cc27630936a7480b1f1aa971450beaf2ad837eb77381458b049ef74cd4b1a0ca1892cce977a38c473a0245ec0a9cfa92da29c8351290a31334795df39a0bd97514f53a3aeacd355eac29"], 0x9c}}, 0x0) [ 446.127578][T10033] bridge5: port 1(veth1) entered blocking state [ 446.134065][T10033] bridge5: port 1(veth1) entered disabled state [ 446.144054][T10033] device veth1 entered promiscuous mode [ 446.167671][T10032] bridge5: port 2(gretap3) entered blocking state [ 446.174332][T10032] bridge5: port 2(gretap3) entered disabled state [ 446.183303][T10032] device gretap3 entered promiscuous mode 10:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r10 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r10, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r9, @ANYRES64=r10], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r9, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r9, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x20004044) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x40) 10:24:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) r3 = dup(r2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8002, 0x0) getsockname$tipc(r4, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x200) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r5, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 446.623886][T10056] device veth1 left promiscuous mode [ 446.630780][T10056] bridge5: port 1(veth1) entered disabled state 10:24:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="b80d89c975a9d1890f4822424b8596bc3266a0670d077d70f7d23ea7fa092d0f587bd7d84ed463af8d0ac6cc0857973c01a2e373f26674ba7dd4b0ec1af7b4403003d2930de5a52b87f3881e25bd693f8582869f42d2d38c7cf920ec1c47b96aee4ea84862bae78da43ccd62c9b2e7afdd8f6812f2d6260fbce5aee1acb3e9350d1eb6d25034f822d4a7ad8ad70d556b02a5923a85cebf2d1f2c45d5b8f0f0ee04cd9bf34d7a2d4fac88a3ac2ddd1cf164d90e578aad44f1949233c0c26293e529fcd9b8a8d069bcadb31d36e25e63c85ccfe8e020ff", 0xd6}, {&(0x7f00000002c0)="6ae79151b24134f1cfb89967458a9a1c0fe061620fcf8d7f830874a1214c84349229d6da72ec7fa9ffb05921b6db0ac4dd7c864c5153f863b8edac227d9b907e8b2c5de8217b2881f79734e481efcf03249ab039efb7d481e2ece6941d6e77b84ddcebfbf786e955228034a6a07f68c51960f3a44c79c763c83c078189b7ccfb109e7d23b8b6bad28ed7cc3686f93c3caea0e583cb4dbeedc2033c54d77f32c1a220b65c6dc31e47b665a979d1e461da2102d495eb0f8f67a11265da89314010833c874c9b593c54", 0xc8}], 0x2, 0x3) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x48000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000006c0)={&(0x7f0000000440), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xb4, r3, 0x110, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xb9}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x3}]}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x5}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xd}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x4}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x1ff}]}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xb5}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xfffff001}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x67}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x73}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x52}, @NL80211_MESHCONF_FORWARDING={0x5}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0xd0, 0x6, 0x2, @dev={0xfe, 0x80, [], 0x17}, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x40, 0xffff7fff, 0x7}}) sendmsg$nl_route_sched(r2, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=@gettfilter={0x3c, 0x2e, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x5, 0x7}, {0x6, 0x9}, {0xfff2, 0xa}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x67aaa258}, {0x8, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) write$P9_RWSTAT(r0, &(0x7f00000008c0)={0x7, 0x7f, 0x1}, 0x7) keyctl$set_reqkey_keyring(0xe, 0x7) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000940)={0xa6, 0x1}) getsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000980), &(0x7f00000009c0)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000a80)={0x980000, 0x3ff, 0x9, r2, 0x0, &(0x7f0000000a40)={0x98090d, 0x7f, [], @p_u32=&(0x7f0000000a00)=0x2}}) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000ac0)={0x4, 0x7f, 0x3f, 0x7f, 0x8, 0x1f, 0x7, 0xff, 0xe1, 0x4, 0x20, 0x1f, 0x20, 0xfe}, 0xe) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8983, &(0x7f0000000b00)={0x8, 'syzkaller1\x00', {'batadv0\x00'}, 0x400}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000b80)={0x59, 0x7d, 0x1, {0x0, 0x52, 0x8000, 0x1, {0x10, 0x0, 0x6}, 0x10040000, 0x80000001, 0x1f, 0x10001, 0xb, 'syzkaller1\x00', 0x4, '@})\'', 0x8, 'ip6gre0\x00', 0x8, 'ip6gre0\x00'}}, 0x59) [ 446.683436][T10056] bridge6: port 1(veth1) entered blocking state [ 446.690109][T10056] bridge6: port 1(veth1) entered disabled state [ 446.699753][T10056] device veth1 entered promiscuous mode [ 446.726933][T10059] bridge6: port 2(gretap4) entered blocking state [ 446.733573][T10059] bridge6: port 2(gretap4) entered disabled state [ 446.742698][T10059] device gretap4 entered promiscuous mode [ 446.827251][T10061] IPVS: ftp: loaded support on port[0] = 21 10:24:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r7, @ANYRES64=r8], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r7, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r7, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x20004044) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) [ 447.213963][T10090] bridge7: port 1(gretap5) entered blocking state [ 447.220729][T10090] bridge7: port 1(gretap5) entered disabled state 10:24:37 executing program 0: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x7) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@abs={0x0, 0x0, 0xd0000e2}, 0x6e) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) 10:24:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r7, @ANYRES64=r8], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r7, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) [ 447.433628][T10096] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 10:24:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r5, 0x31, "949791", "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"}}, 0x110) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000009000100080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 447.689734][T10099] bridge8: port 1(gretap6) entered blocking state [ 447.696474][T10099] bridge8: port 1(gretap6) entered disabled state 10:24:38 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0xbfe7, 0x4) prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000015c0)={0xffffffffffffffff, 0x3, 0x100, 0x1}) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x38, 0x15, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x4) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000140)=0xffffffff) [ 447.850124][T10106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r7, @ANYRES64=r8], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) [ 447.909822][T10107] IPVS: ftp: loaded support on port[0] = 21 [ 447.929560][T10109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.015933][T10112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.064000][T10106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.122798][T10119] IPVS: ftp: loaded support on port[0] = 21 [ 448.200614][ T834] tipc: TX() has been purged, node left! [ 448.213793][ T834] tipc: TX() has been purged, node left! 10:24:38 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt(r3, 0x7e, 0x5, &(0x7f0000000300)=""/136, &(0x7f0000000040)=0x88) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001a0005020000000000000009000100000000000000180eddde0000010000000000000000000000000000000000000000000000000000000000400000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000000000002b000000ab873fed9428cd65a03e6ad63753206b00000000000000000000000000000000000000000000000000000000040d0ea8ba01909d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000a000400380000000000000014000e"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 448.332701][T10130] bridge9: port 1(gretap7) entered blocking state [ 448.340850][T10130] bridge9: port 1(gretap7) entered disabled state 10:24:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x3f) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1000, 0x3, 0x1000, 0x800, 0x3d8}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x201400, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)=0x2) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r3) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x110, r3, 0xade) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:24:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r7, 0x0, 0x0, 0x4}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) 10:24:39 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x20002, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x72b5, 0x44000) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r2) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000140)=0x7535) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x800) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) [ 449.033431][T10107] chnl_net:caif_netlink_parms(): no params data found [ 449.123238][T10212] bridge10: port 1(gretap8) entered blocking state [ 449.130580][T10212] bridge10: port 1(gretap8) entered disabled state 10:24:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) [ 449.726047][T10278] bridge11: port 1(gretap9) entered blocking state [ 449.732777][T10278] bridge11: port 1(gretap9) entered disabled state [ 449.835142][T10107] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.842386][T10107] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.852094][T10107] device bridge_slave_0 entered promiscuous mode [ 449.942376][T10107] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.949827][T10107] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.959465][T10107] device bridge_slave_1 entered promiscuous mode [ 450.182563][T10107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 450.261137][T10107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 450.340776][T10107] team0: Port device team_slave_0 added [ 450.379080][T10107] team0: Port device team_slave_1 added [ 450.497562][T10107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 450.505492][T10107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.531635][T10107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 450.646619][T10107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.654322][T10107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.680386][T10107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.942937][T10107] device hsr_slave_0 entered promiscuous mode [ 451.006790][T10107] device hsr_slave_1 entered promiscuous mode [ 451.066682][T10107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 451.074413][T10107] Cannot create hsr debugfs directory [ 451.507907][T10107] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 451.564296][T10107] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 451.636091][T10107] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 451.696847][T10107] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 452.085862][T10107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 452.121631][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 452.132147][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 452.154781][T10107] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.196748][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 452.206903][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.216611][ T872] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.223906][ T872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.240706][ T872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 452.270371][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 452.280769][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 452.290397][ T9063] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.297773][ T9063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.361436][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 452.372671][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 452.384431][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 452.395380][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 452.405948][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 452.416837][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 452.427413][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 452.437397][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 452.462040][T10107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 452.475767][T10107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 452.530573][T10107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 452.545672][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 452.556063][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 452.565946][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 452.575814][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 452.583637][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 452.654677][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 452.665260][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 452.694673][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 452.704582][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 452.716281][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 452.728934][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 452.741153][T10107] device veth0_vlan entered promiscuous mode [ 452.789554][T10107] device veth1_vlan entered promiscuous mode [ 452.923604][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 452.933366][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 452.944684][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 452.954922][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.990117][T10107] device veth0_macvtap entered promiscuous mode [ 453.037030][T10107] device veth1_macvtap entered promiscuous mode [ 453.109673][T10107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 453.121024][T10107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.131076][T10107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 453.141650][T10107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.151669][T10107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 453.162264][T10107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.176661][T10107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 453.188422][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 453.198675][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 453.208361][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 453.218702][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 453.247786][T10107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 453.258444][T10107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.270670][T10107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 453.281236][T10107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.291231][T10107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 453.301792][T10107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.315953][T10107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 453.324130][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 453.334421][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 10:24:43 executing program 2: r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000100)={&(0x7f0000000200)="2df2e5c366ab6744f610014c7be2a556312430c430b45b3a7fed9cec519ceee9a879d39354d0db9655cafd2c8ae96b5ec6f88ee343ecdde1def7be9eb604c0b97f3f8021beee413829142cbae4b4a313e4c0f8d1c73407c3f01769ff76e6f4546f239af5e0e99321f1dd80cc81cc870e501463dc089a2f9559575e473933d5ff05bfe4d780275f94e01490dccd7e9c2dc818ccbfc68d7303beaa78939c5ea03beed6d8d20ef224f8daf4f1af6161dbc57d1dcc9797b31833e4ccfadf78b0b6849ec0f5c3bc860f5c824fa2ae08c3df15bab3999db59ea2b6f3bb546364f4cc808caf3787c751bb5b8115444a8b4c2a045ff2", 0xf2}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000195800000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 10:24:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) 10:24:43 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000001c0)={0x0, 0x2, 0x8000, 0x1, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2e0c) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r5) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x3f) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x7, 0x2, r6, 0x0, &(0x7f0000000080)={0xa20920, 0x1000, [], @value=0x4561}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fd, 0x9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 453.900242][T10384] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 453.961993][T10383] bridge12: port 1(gretap10) entered blocking state [ 453.969030][T10383] bridge12: port 1(gretap10) entered disabled state [ 453.995419][T10384] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) 10:24:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="05"], 0x24}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r2) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r4) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000540)) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 10:24:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80000001, 0x280) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/199) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4f) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 455.107927][T10408] new mount options do not match the existing superblock, will be ignored [ 455.153983][T10400] bridge13: port 1(gretap11) entered blocking state [ 455.160851][T10400] bridge13: port 1(gretap11) entered disabled state [ 455.313132][T10408] new mount options do not match the existing superblock, will be ignored 10:24:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) io_setup(0x18a, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x8}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="d802317cb05c56eb09b78490329f509a", 0x10}]) nanosleep(&(0x7f0000000040), 0x0) 10:24:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x80000001) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000040)={0x33, 0xe, [], [@pad1, @calipso={0x7, 0x50, {0x1, 0x12, 0x0, 0x81, [0x9, 0x81, 0x9, 0x7fffffff, 0x6, 0x4ce, 0x7, 0x2, 0x10001]}}, @pad1, @hao={0xc9, 0x10, @private0}, @enc_lim, @jumbo={0xc2, 0x4, 0x6}]}, 0x80) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0xffc3}], 0x1}}], 0x503, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) 10:24:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900010069706970000000000c000280050009c99d941d94318e0d0df30000000000004057df2e2c212b1a76f750acce6c"], 0x3c}}, 0x0) 10:24:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) [ 455.621725][T10424] dccp_xmit_packet: Payload too large (65475) for featneg. [ 455.900606][T10435] bridge14: port 1(gretap12) entered blocking state [ 455.907599][T10435] bridge14: port 1(gretap12) entered disabled state 10:24:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @empty}, 0x44, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)='ip6_vti0\x00', 0x100, 0xffffffffffffffe4}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @private=0xa010101}, 0x10) r2 = socket(0x1e, 0x6, 0x7) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='wg0\x00'}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={r6, @in={{0x2, 0x4e21, @broadcast}}, 0xff, 0x0, 0x2, 0x401}, &(0x7f0000000000)=0x98) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000380)={'batadv0\x00', 0x5}) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 10:24:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 456.384711][T10428] dccp_xmit_packet: Payload too large (65475) for featneg. 10:24:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xa20000, 0x3, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00001, 0x9e, [], @value64=0x7147}}) write$tun(r2, &(0x7f0000002240)=ANY=[@ANYBLOB="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", @ANYBLOB="06732343271691bda5cebb8678a49a5bd2e494e4211bd67f03edc1a4047bdcc4636c481471c51e5faadcf8ec9bf1f8e505d601000000823136ea5004325874bf44473290c4bf3648d402dba07445570918e6d33fcd0e55271cbc9049b362ae781b6cd86a851f0cfd9b44d1ab886bbbb655b88f419ed0f28b5d2c15f631ccbd04f11f3ee33246f72e32948b5d423e325fb07daa3328234622ebbf6e166ae966bc972cd7db7a7c1509d9e8d061b82d1368ae2981fddfff982f13e6c0ebc00d7f25a47190dca020db3571815dd7716ec7de73721806e6dc02d2baaaf274ce200a3fc50384899d7d34621d5dfaea508b246ccb40700e90d5ef9a45393018cf736b1b4594a589598a79f932b2475ea9949f3cf2906342f85f9a"], 0xfca) 10:24:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x40) 10:24:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r5 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000800", @ANYRES16=r7, @ANYBLOB="010025bd7000fddbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x44, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1830bb0dddc829c9}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x68000) recvmmsg(r3, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="b7230000000000000000050000f008000300", @ANYRES32=r6], 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffff8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040004}, 0x80) dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x1c0, 0x128, 0x3a8, 0x1c0, 0x128, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x20, 0x3], 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x1, 0x0, 0x1, 0x0, 0x2, 0x4], 0x1, 0x2}, {0x2, [0x4, 0x4, 0x1, 0x1, 0x3, 0x3], 0x4}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xff, 0xffffff00, 'ip6_vti0\x00', 'macvtap0\x00', {0xe5ddad13a960bf86}, {}, 0x73, 0x1, 0x26}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x1}}}, {{@ip={@empty, @rand_addr=0x64010100, 0xff000000, 0xffffffff, 'hsr0\x00', 'syzkaller1\x00', {0xff}, {0xff}, 0x2f, 0x1, 0xc}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x4, 0x6, 0x6, 0x4, 0x6, 0x1], 0x3, 0x7}, {0x2, [0x0, 0x4, 0x7, 0x1, 0x4], 0x3}}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x8c4, 0x200}}, @common=@icmp={{0x28, 'icmp\x00'}, {0xd, "856e", 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x10, 0x3, 0x6b80}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1b}, @private=0x7e11, 0xff, 0xffffffff, 'bond0\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x29, 0x1, 0x10}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x5, 0x2, 0x4, 0x1, 0x1, 0x1], 0x1, 0x4}, {0x1, [0x3, 0x2, 0x1, 0x4, 0x5, 0x7], 0x5, 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) 10:24:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)={'stack ', '(\x00'}, 0x8) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001000130700000000003257e0000001000000000000000000880400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001fcffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x40) 10:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x40) 10:24:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="a0000000210001000000d99a9498000000338b4a0104670000001d000000000000000000ffffe0000001fe8000000000000000126300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000050001100fe8000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000001fe8000000000000000000000000000bb000000000000000000000200"], 0xa0}}, 0x0) 10:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) 10:24:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) epoll_wait(r1, &(0x7f0000000300)=[{}, {}], 0x2, 0x10001) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x100, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xfffffff7}, @NL80211_ATTR_MESH_ID={0xc9, 0x18, "ae6d86f228bd477bad1c4b73286402073bb1e53b189aa0bd5539272c450f39fcdb168506b987f2bb674c5455176f5c4ad41b0dc40cf87ed90c4aa8a83b4480661d4943c9a8397de318c89626aa7af32c62908a7c242e8f1b2e10271a112072d5fc7d5cdaa305051f8aea8bb85deb064a3e167ab57443c0c3bef12a2b86b86059d4451d747322bc0bb543e84cb352b5cf560d822237f23b21a6ffe8bb3d020239d231d782828b964a61ba655781ed12710ec7539589ad8afb19eb545ac6a140276610058121"}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5}]}, 0x100}, 0x1, 0x0, 0x0, 0x4801}, 0x94) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 10:24:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000702000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x42, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x9c, r6, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffa03}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x545b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r7 = getpgrp(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r7, 0x3, &(0x7f00000002c0)) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r6, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8}, 0x4080) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8000) mmap(&(0x7f0000702000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 459.871884][T10523] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) 10:24:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000702000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x42, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x9c, r6, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffa03}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x545b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r7 = getpgrp(0x0) perf_event_open(0x0, r7, 0x0, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r7, 0x3, &(0x7f00000002c0)) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r6, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8}, 0x4080) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8000) mmap(&(0x7f0000702000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 10:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x40) 10:24:50 executing program 0: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, r2, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xc0, r2, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x456}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf8000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6db}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4297}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000080) 10:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:51 executing program 2: syz_emit_ethernet(0x436, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x81, 0x7}) 10:24:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) ioctl$FITHAW(r4, 0xc0045878) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0x7, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r6) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000080)={0x8000000}) [ 461.085998][ C0] sd 0:0:1:0: [sg0] tag#7842 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.096763][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB: Test Unit Ready [ 461.103556][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.113494][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.123373][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.133230][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.143092][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.152933][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.162803][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.172679][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.182578][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.193043][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.202909][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.212766][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.222611][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[c0]: 00 00 00 00 00 00 00 00 10:24:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 461.234248][T10557] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 461.316439][ C0] sd 0:0:1:0: [sg0] tag#7843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.327081][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB: Test Unit Ready [ 461.333823][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.343677][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.353532][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:24:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x4) [ 461.363422][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.373275][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.383152][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.393028][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.402897][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.412750][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.422593][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.432453][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.442303][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.452142][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[c0]: 00 00 00 00 00 00 00 00 [ 461.545322][ C0] sd 0:0:1:0: [sg0] tag#7844 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.556058][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB: Test Unit Ready [ 461.562838][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.572693][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.582572][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.593078][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.602934][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.612772][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.622650][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.632534][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.642424][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.652328][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.662234][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.672151][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.682064][ C0] sd 0:0:1:0: [sg0] tag#7844 CDB[c0]: 00 00 00 00 00 00 00 00 [ 461.693281][T10569] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.717978][ C0] sd 0:0:1:0: [sg0] tag#7845 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.728736][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB: Test Unit Ready [ 461.735567][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.745489][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.755386][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.765369][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.775252][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.785126][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.794959][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.804806][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.814631][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.824474][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.834310][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.844165][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.854365][ C0] sd 0:0:1:0: [sg0] tag#7845 CDB[c0]: 00 00 00 00 00 00 00 00 [ 461.905101][T10557] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. 10:24:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "db90c4ac33"}, 0x6, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000000000000000004000a000a000100726f757465"], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 10:24:52 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x40) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x3ff, 0x9, 0x7}) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000200)=0x5) accept4(r2, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="706028d30765a3745039c0e063f7f9ffffffffff", @ANYRES32=0x0, @ANYBLOB="03c5000000000000400012800800010a754a01047fc1e54d6504006772650034000280080006000a01015ad49819f733d2ea760f0c6311000600180003000000060011004e22000006000e00000000000800eaffab141400050017000100000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="2c8eb9e125976736a7"], 0x70}}, 0x810) [ 462.367425][T10581] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 462.458755][T10583] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:52 executing program 0: rseq(&(0x7f0000000040), 0xffffffffffffff96, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r3, @ANYBLOB="000426bd7000dbdbdf25050000002f00070073797374656d5f75db6b20fb6563745f623a7379736c6f67645f696e697472635f657865635f8b8d61212d06743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000020008000500e000000214000300fe3d890000000000000000ba6a5cc118"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) rseq(&(0x7f0000000000), 0x20, 0x100000001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000b12e093ed1875cc7000000403c3a49376388162add8d4ce1017857fb58c2e17aed5704338d985c9b10000000000000000024fc9bc912c4661d04177a45c600"/78, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000380)={{0x0, 0x2, 0xfffffffd, 0x2}, 0xffffffff, 0x6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00%\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00001000000000000f00000008000100070de792390a391b577e859f8177b61218345da6a638507244aeff753332000c0002000800040004000000"], 0x38}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000400)={0x6, 0x3, 0xfff8, 0x1, 0xfff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x10, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xc, 0xe}, {0x6, 0xfff2}, {0x6, 0xfff3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x538536668101e9c8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x20000040) 10:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 462.964863][T10592] device geneve2 entered promiscuous mode 10:24:53 executing program 2: pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) write$P9_RSTATu(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="520000007d00efff003d000000000000c900000000000000000000000000000000000000000000000000000000000000000005003908f462df5829235c8a0002007d4003005d5c2e00000000dadb1eec946d7719b7d0ddfb561a1d0000009e428aae336562f943df7fd67c048d6e5085ad20251dc85aa6ecf515f750d504c8a86f384dab503f34c9012a3be181929595ccb9dc0eb52d5efbfaa3d2f246ed2d9d9d61db", @ANYRESHEX=r0, @ANYRES64, @ANYBLOB="86ca4583660439790917173f4523606e0913887de5b622f7410f2ec62074aef27fba4e51d342ea07815d4de32d89c036c2d011192510841d80fc8e4da4386329f576b2326a0792982a65cb875440b54ff854c60ac83d17e8e3fcc3e6b59e780c56e02fa807c089f5df11a9de911c9d495fc8dbadae46ad0663a1060b9155ec3bf45dc80508f5f1081cf9730cde02ab0609c72df5abbbc97b32d2dd4210e4932c0b75ba3a5201ba68f5fcc192c37d42d74b6ed18cdc17415d24fde63f4cc255f4073039b3", @ANYRES32=r1], 0x52) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000640)=0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000a40)={0x5f0, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffff801}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x3f, 0x9, 0x8, 0xfffffffe}, {0x0, 0x7, 0xa3}, {0x7ff, 0x6, 0x1, 0x10000}, {0xb9, 0x0, 0x72, 0xfffffee6}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x7000, 0x0, 0x1, 0x2}, {0x4, 0xb7, 0xa4, 0x7}, {0xfff9, 0x8, 0x1, 0x8}, {0x1ab0, 0x2, 0x6, 0x8}, {0x7f, 0xa8, 0x9, 0x3}, {0x5, 0x20, 0x1, 0x1}]}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x6c4c, 0x81, 0x5, 0x3}, {0x5, 0x4, 0x1}, {0x4, 0xff, 0x9, 0xfff}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r2}}}]}}]}, 0x5f0}, 0x1, 0x0, 0x0, 0x20000085}, 0x20008000) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @any, 0x1}, 0xa) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000003, 0x13, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r4, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000080)="307078c36cfe19655ac5f1477720cd36", 0x10) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000857000/0x2000)=nil, 0x3) 10:24:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x32ff3cf0, 0x2, 0xe8c}, 0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r4, 0xd02b, 0x20}, &(0x7f0000000140)=0xc) sendfile(0xffffffffffffffff, r0, 0x0, 0xedbe) 10:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1\x00'}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 463.995474][T10617] bridge19: port 1(gretap22) entered blocking state [ 464.002370][T10617] bridge19: port 1(gretap22) entered disabled state 10:24:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 464.443282][T10627] bridge20: port 1(gretap23) entered blocking state [ 464.450278][T10627] bridge20: port 1(gretap23) entered disabled state 10:24:54 executing program 0: clone(0x51118a80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 10:24:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 464.864170][T10637] bridge21: port 1(gretap24) entered blocking state [ 464.871175][T10637] bridge21: port 1(gretap24) entered disabled state 10:24:55 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0xac, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000300)=""/172}, &(0x7f0000000180)=0x78) mmap(&(0x7f0000c60000/0x1000)=nil, 0x1000, 0x0, 0x80110, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="520000007d000000003d000f00000000000000ffff0000000000000000000000000000000000000000000000000000000000050029235c8a0002007d7503005d5c2e00000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000200)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000040)={{0x2c, @remote, 0x4e20, 0x2, 'rr\x00', 0x8, 0xc5, 0x7e}, {@empty, 0x4e24, 0x4, 0xffff, 0x6, 0x8001}}, 0x44) 10:24:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) [ 465.176807][T10643] IPVS: set_ctl: invalid protocol: 44 172.20.20.187:20000 [ 465.202565][T10643] not chained 40000 origins [ 465.207118][T10643] CPU: 0 PID: 10643 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 465.215788][T10643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.225846][T10643] Call Trace: [ 465.229156][T10643] dump_stack+0x1df/0x240 [ 465.233515][T10643] kmsan_internal_chain_origin+0x6f/0x130 [ 465.239255][T10643] ? kmsan_get_metadata+0x11d/0x180 [ 465.244468][T10643] ? kmsan_get_metadata+0x11d/0x180 [ 465.249679][T10643] ? kmsan_set_origin_checked+0x95/0xf0 [ 465.255233][T10643] ? kmsan_get_metadata+0x11d/0x180 [ 465.260450][T10643] ? __local_bh_enable_ip+0x97/0x1d0 [ 465.265777][T10643] ? _raw_spin_unlock_bh+0x4b/0x60 [ 465.270901][T10643] ? kmsan_get_metadata+0x4f/0x180 [ 465.276024][T10643] ? kmsan_set_origin_checked+0x95/0xf0 [ 465.281595][T10643] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 465.287682][T10643] ? _copy_from_user+0x15b/0x260 [ 465.292636][T10643] ? kmsan_get_metadata+0x4f/0x180 [ 465.297767][T10643] __msan_chain_origin+0x50/0x90 [ 465.302725][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.308204][T10643] ? __msan_get_context_state+0x9/0x20 [ 465.313736][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.318452][T10643] ? kmsan_get_metadata+0x4f/0x180 [ 465.323579][T10643] ? kmsan_internal_set_origin+0x75/0xb0 [ 465.329240][T10643] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 465.335166][T10643] ? kmsan_check_memory+0xd/0x10 [ 465.340114][T10643] ? _copy_to_user+0x12e/0x1d0 [ 465.344895][T10643] ? kmsan_get_metadata+0x11d/0x180 [ 465.350123][T10643] ? kmsan_get_metadata+0x11d/0x180 [ 465.355344][T10643] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 465.361176][T10643] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 465.367349][T10643] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 465.373272][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.378062][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.382929][T10643] do_syscall_64+0xb0/0x150 [ 465.387456][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.393356][T10643] RIP: 0033:0x45c1d9 [ 465.397246][T10643] Code: Bad RIP value. [ 465.401320][T10643] RSP: 002b:00007f48cd70dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 465.409739][T10643] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 465.417718][T10643] RDX: 00000000000127ad RSI: 0000000020007f40 RDI: 0000000000000004 [ 465.425699][T10643] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 465.433679][T10643] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 465.441672][T10643] R13: 0000000000c9fb6f R14: 00007f48cd70e9c0 R15: 000000000078bf0c [ 465.449674][T10643] Uninit was stored to memory at: [ 465.454729][T10643] kmsan_internal_chain_origin+0xad/0x130 [ 465.460478][T10643] __msan_chain_origin+0x50/0x90 [ 465.465434][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.470903][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.475586][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.480358][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.485566][T10643] do_syscall_64+0xb0/0x150 [ 465.490080][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.495965][T10643] [ 465.498288][T10643] Uninit was stored to memory at: [ 465.503326][T10643] kmsan_internal_chain_origin+0xad/0x130 [ 465.509059][T10643] __msan_chain_origin+0x50/0x90 [ 465.514011][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.519489][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.524266][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.529052][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.533921][T10643] do_syscall_64+0xb0/0x150 [ 465.538442][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.544336][T10643] [ 465.546687][T10643] Uninit was stored to memory at: [ 465.551737][T10643] kmsan_internal_chain_origin+0xad/0x130 [ 465.557487][T10643] __msan_chain_origin+0x50/0x90 [ 465.562449][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.567933][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.572620][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.577392][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.582251][T10643] do_syscall_64+0xb0/0x150 [ 465.586761][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.592648][T10643] [ 465.594976][T10643] Uninit was stored to memory at: [ 465.600024][T10643] kmsan_internal_chain_origin+0xad/0x130 [ 465.605744][T10643] __msan_chain_origin+0x50/0x90 [ 465.610688][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.616151][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.620840][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.625608][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.630468][T10643] do_syscall_64+0xb0/0x150 [ 465.634994][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.640876][T10643] [ 465.643220][T10643] Uninit was stored to memory at: [ 465.648252][T10643] kmsan_internal_chain_origin+0xad/0x130 [ 465.653972][T10643] __msan_chain_origin+0x50/0x90 [ 465.658920][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.664405][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.669084][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.673853][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.678708][T10643] do_syscall_64+0xb0/0x150 [ 465.683219][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.689099][T10643] [ 465.691510][T10643] Uninit was stored to memory at: [ 465.696544][T10643] kmsan_internal_chain_origin+0xad/0x130 [ 465.702268][T10643] __msan_chain_origin+0x50/0x90 [ 465.707213][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.712675][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.717356][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.722128][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.726984][T10643] do_syscall_64+0xb0/0x150 [ 465.731495][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.737370][T10643] [ 465.739689][T10643] Uninit was stored to memory at: [ 465.744718][T10643] kmsan_internal_chain_origin+0xad/0x130 [ 465.750464][T10643] __msan_chain_origin+0x50/0x90 [ 465.755417][T10643] __copy_msghdr_from_user+0x555/0xaf0 [ 465.760878][T10643] __sys_sendmmsg+0x558/0xd80 [ 465.765555][T10643] __se_sys_sendmmsg+0xbd/0xe0 [ 465.770328][T10643] __x64_sys_sendmmsg+0x56/0x70 [ 465.775184][T10643] do_syscall_64+0xb0/0x150 [ 465.779693][T10643] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.785573][T10643] [ 465.787899][T10643] Local variable ----msg_sys@__sys_sendmmsg created at: [ 465.794834][T10643] __sys_sendmmsg+0xb7/0xd80 [ 465.799427][T10643] __sys_sendmmsg+0xb7/0xd80 10:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:24:56 executing program 2: socket(0x2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7e9100001400ebff84be0000000f00000a"], 0x1}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1dc, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x840}, 0x4008000) r2 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 10:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:24:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x98, 0x0, 0x801, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x15}}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '+%-\'\x00'}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '/dev/net/tun\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x14) 10:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:57 executing program 2: madvise(&(0x7f0000763000/0x1000)=nil, 0x1000, 0xb) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = getpgrp(0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x52) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pipe(&(0x7f00004a8000)) write$P9_RSTATu(r1, &(0x7f0000000180)=ANY=[], 0x79) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000140)={0x1, [0x0]}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1a}, 0x1e, r3}) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:24:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xac, 0x8000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="520000007d000000003d0000000000000000000000000000000055c2a47fea18a0000000000000000000000000000000000000000000000000050029235c8a0002007d4003005d5c2e00000000828d25135bc68c3e492952b65aa0ec3d3bed994f7dddc9787ee25bdb8c9b3130c4e0388c99894848d6775d", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffc7) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 10:24:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:24:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:24:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x4) signalfd4(r3, &(0x7f0000000080)={[0x2]}, 0x8, 0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, 0xffffffffffffffff, 0xffffc000) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:24:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:24:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x308, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7f}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x460}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0xc150) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x140, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'vcan0\x00', 'bond_slave_1\x00', {}, {}, 0x84}, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x10c) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', '$\\]+/*\x00'}, &(0x7f0000000240)=""/69, 0x45) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x88000, 0x0) [ 468.711508][T10725] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 10:24:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x401, 0x100) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x3c}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r5, 0x1, 0x6, @random="148d978b349b"}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 10:24:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) [ 468.956357][T10735] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:24:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:24:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:24:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x2, 0x4090) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f00000002c0)=""/204, 0xcc}], 0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r3, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) close(r4) 10:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:00 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x494800, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/50}) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000240)={0xfff, 0x199, 0x8, 0x80000001}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x101000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x14) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x406481) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000340)={0x0, 0x6, 0xf305, 0x8, '\x00', 0xed4}) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x21) ioctl$TIOCNOTTY(r4, 0x5422) lseek(r2, 0xea, 0x3) socket$kcm(0x29, 0x7, 0x0) quotactl(0x0, &(0x7f0000000380)='./file0\x00', 0xee01, &(0x7f00000003c0)="76d7b143bde436504fe950a4c21498b0c43835bace8dcf2af8c71726c8b2222b505afc4dbad4356a9f407c49b7c3308e505a494d461bcab06c3e80b2d420f8e6e63c74a8d5a59d8e8cc2bdccd4f38203577ed76a270625050d1c53bc499e7d4a03efc8fe5055e878234e26e1e81d0392a5c64ef7490de5f7323b93460514359b3f8665bfa3c41c065d55ba000479768d5a02f054aed19923c7ce1d1b15a590d63f6fd363c2f5e2d369d0") ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000500)={0x4, 0x7, 0x3f, r2, 0x0, &(0x7f00000004c0)={0x9b0953, 0x1, [], @p_u8=&(0x7f0000000480)}}) getsockname$unix(r5, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r6 = add_key$fscrypt_provisioning(&(0x7f0000000600)='fscrypt-provisioning\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)={0x0, 0x0, "ad5479f02a5895b3ba9b13c1b21464e48ce9e909600c519dcbf5b2de3924eb49c0dcec55ebdb792df1137d51c491318c3ef5bb1ef61ae67584b2d8c86eb58ece715f54aa8d7638d67c6a2897ea86af34313b2f6b4f45154fdaadfc1cc03ca72f46e76f0954fd84e2677e17ff85ba3bb1ca9af8f3ec8866a6ffd9cd2aaba7ebdf7f3722df025724aacbcbd4f29bc8507700f3ed6772eb894428e2e6867815d43d15b073e22f"}, 0xad, 0xfffffffffffffff8) keyctl$get_security(0x11, r6, &(0x7f0000000740)=""/4096, 0x1000) 10:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:00 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x401, 0x100000001, 0xffffffffffffff81, 0x5, 0x2, 0x0, 0x9, 0x0, 0x0, 0x4, 0x1, 0x3f, 0x47, 0x0, 0x3f], 0x100000}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4004) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/135, 0x87}, {0x0, 0x2}], 0x2, 0x0) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f0000000000)=0x10000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r2, r0, 0x0, 0xedc0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000140)={0x1, 0x2, 0x1f, 0x400, 0x1, 0x100, 0x1}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x6b0500, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) r5 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x4a, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r5) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @identifier="00b07a651da3386137b1a21dee6eb505"}, 0x9b, r5, [], "a3de2d0c49589a0daa26bc516dc03e235d9f142abe59a2f7fcb4d91aad7a9278f056fadbe09c2e1c036c427836e5d3a3df13d1591e9431e94d0b5ead24b6920c0bdbeaf514e88d8b4a8d5bd79bb510333a97c66c2da56cf2497ddff7ab6c839c953e7fc59bb76e60f3cc229cc844d23d8259e7afe5876e97985c211721c8163c96225357f20d3899d16751aa89bede7ee32901b88ab1287906e95b"}) pread64(r3, &(0x7f00000000c0)=""/101, 0x65, 0x4) openat$dsp(0xffffffffffffff9c, 0x0, 0x123002, 0x0) 10:25:00 executing program 0: r0 = socket(0x26, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'team0\x00', r4}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84402000}, 0xc, &(0x7f0000001180)={&(0x7f0000000b80)={0x5dc, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xbee}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7a6, 0x81, 0x0, 0x81}, {0x1, 0x1, 0x6, 0x5}, {0xfff7, 0x0, 0x3, 0xfff}, {0x4, 0x51, 0x6, 0x7}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7f, 0x66, 0x1, 0x100}]}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x60}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x9, 0xf8, 0x1, 0x3f}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}]}}]}, 0x5dc}, 0x1, 0x0, 0x0, 0x80}, 0xc0000) write(r0, &(0x7f0000000200)="240000001a005f3814ecf4070009030180002000000000000000000008000f0040000000", 0x24) 10:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 470.787773][ C0] sd 0:0:1:0: [sg0] tag#7858 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.798428][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB: Test Unit Ready [ 470.805178][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.815011][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.824848][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.834703][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.844520][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.854324][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.864154][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.873978][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.883805][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.893635][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.903452][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.913297][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.923157][ C0] sd 0:0:1:0: [sg0] tag#7858 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.249136][ C1] sd 0:0:1:0: [sg0] tag#7859 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.259909][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB: Test Unit Ready [ 471.266538][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.276387][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.287341][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.297134][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.306921][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.316710][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.326502][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.336288][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.346090][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.355896][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.365711][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.375534][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.385452][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0xc503}}, 0x20}}, 0x0) 10:25:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r5, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x3f) fcntl$getownex(r7, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r6, r8, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r2, r0, 0x6}) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffff00000000000086dd60bdc8ae00481100fe8000000000000000000000000000bbff02000000000000000000000000000100000000004890"], 0x82) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x18102, 0x0) 10:25:02 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x3, @remote}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x4400, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x54) 10:25:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 472.429928][T10804] IPVS: ftp: loaded support on port[0] = 21 [ 472.515512][T10809] IPVS: ftp: loaded support on port[0] = 21 [ 473.842946][T10810] IPVS: ftp: loaded support on port[0] = 21 [ 474.603183][T10804] chnl_net:caif_netlink_parms(): no params data found [ 475.061255][T10804] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.068865][T10804] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.078660][T10804] device bridge_slave_0 entered promiscuous mode [ 475.094057][T10804] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.101911][T10804] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.111588][T10804] device bridge_slave_1 entered promiscuous mode [ 475.290576][T10804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 475.339522][T10804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 475.456213][T10804] team0: Port device team_slave_0 added [ 475.483582][T10804] team0: Port device team_slave_1 added [ 475.553821][T10804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 475.561725][T10804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.587960][T10804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 475.612488][T10804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 475.619772][T10804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.645926][T10804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 475.746915][T10804] device hsr_slave_0 entered promiscuous mode [ 475.779690][T10804] device hsr_slave_1 entered promiscuous mode [ 475.838537][T10804] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 475.846162][T10804] Cannot create hsr debugfs directory [ 476.266335][T10804] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 476.338949][T10804] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 476.395643][T10804] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 476.450959][T10804] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 476.862930][T10804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.916044][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 476.925572][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 476.946490][T10804] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.996443][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 477.006745][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 477.016907][T10317] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.024518][T10317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 477.102046][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 477.112033][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 477.122243][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 477.131732][T10317] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.139059][T10317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 477.148180][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 477.159356][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 477.170249][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 477.181044][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 477.191283][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 477.201931][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 477.212544][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 477.222522][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 477.252546][T10804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 477.267163][T10804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 477.294574][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 477.305467][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 477.315335][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 477.386996][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 477.394855][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 477.429317][T10804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.476249][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 477.486615][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 477.559483][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 477.569630][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 477.604000][T10804] device veth0_vlan entered promiscuous mode [ 477.621967][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 477.631409][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 477.664304][T10804] device veth1_vlan entered promiscuous mode [ 477.734393][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 477.745008][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 477.754813][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 477.765107][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 477.790855][T10804] device veth0_macvtap entered promiscuous mode [ 477.809477][T10804] device veth1_macvtap entered promiscuous mode [ 477.865191][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.876360][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.886390][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.896939][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.906938][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.917526][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.927439][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.938095][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.952643][T10804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.965536][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 477.975779][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 477.985401][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.995628][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 478.027970][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.038600][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.050527][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.061073][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.071027][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.081566][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.091556][T10804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.102112][T10804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.116627][T10804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 478.125030][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 478.135529][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:25:08 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000009640)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/138, 0x8a}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000180)=""/201, 0xc9}, 0x9}, {{&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000340)=""/94, 0x5e}, {&(0x7f00000003c0)=""/174, 0xae}, {&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/252, 0xfc}, {&(0x7f00000015c0)=""/162, 0xa2}, {&(0x7f0000001680)=""/106, 0x6a}, {&(0x7f0000001700)=""/60, 0x3c}], 0x9}, 0xd0}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/119, 0x77}, {&(0x7f00000019c0)=""/141, 0x8d}], 0x3, &(0x7f0000001ac0)=""/254, 0xfe}, 0x24ae}, {{&(0x7f0000001bc0)=@xdp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c40)=""/109, 0x6d}], 0x1, &(0x7f0000001d00)=""/181, 0xb5}, 0x9b}, {{&(0x7f0000001dc0)=@xdp, 0x80, &(0x7f0000003080)=[{&(0x7f0000001e40)=""/90, 0x5a}, {&(0x7f0000001ec0)=""/135, 0x87}, {&(0x7f0000001f80)=""/214, 0xd6}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4}, 0x8}, {{&(0x7f00000030c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/5, 0x5}, {&(0x7f0000004180)=""/4096, 0x1000}], 0x3}, 0x401}, {{&(0x7f00000051c0)=@nl=@unspec, 0x80, &(0x7f0000006580)=[{&(0x7f0000005240)=""/67, 0x43}, {&(0x7f00000052c0)=""/211, 0xd3}, {&(0x7f00000053c0)=""/254, 0xfe}, {&(0x7f00000054c0)=""/16, 0x10}, {&(0x7f0000005500)=""/68, 0x44}, {&(0x7f0000005580)=""/4096, 0x1000}], 0x6, &(0x7f0000006600)=""/82, 0x52}, 0x1}, {{&(0x7f0000006680)=@xdp, 0x80, &(0x7f0000006940)=[{&(0x7f0000006700)=""/72, 0x48}, {&(0x7f0000006780)=""/213, 0xd5}, {&(0x7f0000006880)=""/53, 0x35}, {&(0x7f00000068c0)=""/107, 0x6b}], 0x4, &(0x7f0000006980)=""/4096, 0x1000}, 0x85c}, {{0x0, 0x0, &(0x7f0000007e80)=[{&(0x7f0000007980)=""/27, 0x1b}, {&(0x7f00000079c0)=""/151, 0x97}, {&(0x7f0000007a80)=""/212, 0xd4}, {&(0x7f0000007b80)=""/147, 0x93}, {&(0x7f0000007c40)=""/197, 0xc5}, {&(0x7f0000007d40)=""/73, 0x49}, {&(0x7f0000007dc0)=""/169, 0xa9}], 0x7, &(0x7f0000007f00)=""/202, 0xca}, 0x8001}, {{&(0x7f0000008000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009500)=[{&(0x7f0000008080)=""/241, 0xf1}, {&(0x7f0000008180)=""/4096, 0x1000}, {&(0x7f0000009180)=""/177, 0xb1}, {&(0x7f0000009240)=""/169, 0xa9}, {&(0x7f0000009300)=""/226, 0xe2}, {&(0x7f0000009400)=""/205, 0xcd}], 0x6, &(0x7f0000009580)=""/145, 0x91}, 0x2000000}], 0xa, 0xfeab88ca3914c3e5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x395) 10:25:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1c501, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r2) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000002c0)={0x80000000, 0x0, 0x10000, 0x5}) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_script(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/267], 0x10b) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000300)={r4}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r6, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r6, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "b8f5a98a"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d08eb10cd6"}]}, 0x38}, 0x1, 0x0, 0x0, 0x2040910}, 0x41) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r7, 0x0, 0x61, 0x0) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) write$binfmt_elf64(r7, 0x0, 0x1) write$capi20_data(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000000007baed075b98cc20000000000"], 0x12) shutdown(r0, 0x0) 10:25:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061126c00000000009500000000000000fde40496a7567178318226e04353220f5a3c287fbb515e6a60053518ecb948b09d890e74dfa4ab6ba9ad4ffdb769f8667db79528e47732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r3, 0x6}, 0x8) 10:25:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/301], 0x8e) 10:25:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:09 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) ioctl$KDENABIO(r1, 0x4b36) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x8000, @private=0xa010102}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000180)=0xc) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSTATu(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/404, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x176) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000540)={0x0, 0x22, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x6, 0x4, [0x74e7]}}, @padn, @hao={0xc9, 0x10, @remote}, @generic={0x3, 0xe0, "f87ce9a6d8fddacda1747e31a9290222a20509d1950d63e9f0be8bf513ea0bbb4e93ecdc2f48a10fff58f68987e277bc1862e1cfbe0df1079b06a53680c3696e824b6fc55e1c4b462ab9f8190f77d09f789ca493278286a47ed8b91a341490525f3c742201300ddbd1ca14fcb92d97a689c96d7c2fc75ef37dd209ad5a674519b2c2af42faa25a3dde92af1a96e8d41972faabf9eca765ed0132bb9cda81bf2b284a8770f3ca2691bb7cb80e65b0222e748e00f0608e6be9d85d47eab5a9067f3db2de3f5f0f1f575412c1f093f165b55e88e9572b517cac9cb4e50cea5867d3"}, @jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x6}]}, 0x120) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x78) r5 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x9, 0x545002) bind$inet6(r5, &(0x7f0000000380)={0xa, 0x4e22, 0x9, @empty, 0x5}, 0x1c) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="5500000018007f5340fe01b2a4a280930a600200ffa8430891000000146f757284366a6400dc1338d54400009b843ef3f75afb83de448d077227c43ab82200"/85, 0x55}], 0x1}, 0x0) 10:25:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYRESHEX=r2, @ANYRES32=r0, @ANYRES16], 0x0) 10:25:10 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) r6 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) io_submit(r5, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f00000000c0)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x3, 0x0, r6, 0x0}]) dup3(r1, r4, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000200)=0x4) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) tkill(r0, 0x15) 10:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0xfffffffd, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0xf, 0x800000000080002, 0x101) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0xc9, "357baeec98adff2eaadc2ee5a9e279b8c072e097b7cab6220637ddb606eadbf77ba5e6481fd4f05a0ef2fb8a3b3a28314acb25ad3ec912e7f94632f3f3a9084bb784f991428e6b2be248c411aa495c3330af1caca5e64b3125f839081714c88af18b71f2ec55863180aa33ad07ad895fa9ee4f05302f25eef042ef22a4ac4a1a58e442cd3912ff681133dd7713d3e9849cee5c5fc09ff1583a933cbc678986e35a2edbc431b7c4afe8a654cec09e9d3364e4ab45c852819aa3164710e0f1125b9a43827b401d7b9c4d"}, &(0x7f0000000040)=0xed) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) 10:25:10 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x10000, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd600000930014060000000000000000000000000000000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c20d0090780000"], 0x0) 10:25:10 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x58, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, r2, 0xe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0xcc272, 0xffffffffffffffff, 0x0) [ 480.641967][T11142] mmap: syz-executor.2 (11142) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:25:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:11 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() socket$alg(0x26, 0x5, 0x0) r2 = shmget(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000000c0)=0x1ff, 0x4) shmctl$IPC_RMID(r2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$getregs(0xe, r1, 0xf1, &(0x7f0000000240)=""/137) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000100}, 0x0) 10:25:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00000000002eac00004bf2120008000100766500000000"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x1}, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x32, "357baeec98adff2eaadc2ee5a9e279b8c072e097b7cab6220637ddb606eadbf77ba5e6481fd4f05a0ef2fb8a3b3a28314acb"}, &(0x7f0000000040)=0x56) 10:25:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) 10:25:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 481.766863][T11153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 481.913541][T11153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 481.921581][T11153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.992952][T11155] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.3'. [ 482.020200][T11170] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.3'. [ 482.080381][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 482.097013][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.104967][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:25:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) 10:25:12 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "001000", 0x10, 0x11, 0x0, @empty, @local, {[], {0x0, 0x7c1, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 10:25:12 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x3c}}, 0x0) sendmmsg$inet(r1, &(0x7f00000069c0)=[{{&(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000300)="1dd495306692700f052a19c1e7e5c923f87be3ffb5fa091520546fd8c4b812d05ba712b0c059f823e404247ecc9d7efa20c8f8fc9e528eee722e52a722d436f27177daa9f7e21127cbd5cba129c7949c6710afbb2a6163585ba083521143f2ec8287fd673109bd7553f4ba12936b21050e679b451ac1aaf7ff888bbc5c9c6e9f3d2b7c1bb2e528163830cd9233cb00c1200524806312", 0x96}, {&(0x7f00000003c0)="b021d54eb0e334bdb2a5b396a4a89d666989f1a6330b580da6be5cb71875ded47fa2bc79febcc6f7119be040ee5bf57671aeb388dc3f086e21e88b42447677835a9cfc65e2f03016b98b2be5d696a67738c9902320f89cd4dd8d23b3eb478c89cc1394d038ff4320399b8f9d15fb267d5b427730ccf55069a745be86ec072a5ffb0a531b194dd4d328fca423bda7330f7fc04a532512c4932f4442ad5b1070b0283d6cb37ab9b909bf8a76357bf3b1d90ca2", 0xb2}, {&(0x7f0000000480)="802f9440b7ae1d5979ae9d9113b8821eaf8c24725f9d450db3e7c52dce52dca060e309be19d497ef001ae2493064a82efa88afd7cdee3d8277aec52f9f25c0759d5167983d91d4dd6c55bc9eb9209f1871e3bded58b2d2e5e76d76224ff1131ce2ecae062099b4e48428cfca1861c86cdf4596ca19604e385c18c5061e1783ab5d7ba7340e36d3006c95f37d8485a3fe4ed0eb8daf0334410b732cb8ee6890d675050617b2a9c09f9bd6c15fbe420cd93d1d9eb3f213c012496f3ce0e7d0f482396e1a38fd5d37d4425f2e5711c37c04490d8e0e5e6ecff5a0737830a3c3be19caff63f73f6aeb1f2f54a1128aa9fa41b054fa7afe01b10992d30ac3e02c29775e043daac0e461e58e191c337e54507a4b9d042a711e418d697fd8b752fb9e4c42a708077214984e22d43b3506920bef71bc8a1c6fd92e9013e51e07c7fc0227291b51a8d36b41cc71e9dc17d6c2f9f7670fc841413474e605372a883fe2e733b5d9f46da98214363e420dfa75613406096573ab6e51a37159d71c89ddabcce971edad31103421f9305ba151c37ab3f24b9ba62450c11bfb16a4c6c010b750a4bf6fd60f0d1216ac1ebd234d8e3d19730b32b8accb484e693d02404a50647618324ac35c10aa2b35f01deede9c60cfb049317fb6193d4b92cab9d0dd0a999fbb0cb82f7699a0b2466c24cd152c09a5ae49e0b8ee22254082c6a78c6ba3adcaf2de8431889db2ecf8961b9f1e57b06428ba7f3dd9395efa5c0c0c745eaaae2045cab44549e8f70a48b8c87ae30a6e14ec2015d004ac96d240813254fc8059b71db304ecce5e1c343f00c40d5c747b77bbe032dadb1f09e6347d4bf57fef79767a27fc5080f05e8eed95a2c93d41c20197c0d94b530bee90c81d0370db4d520195e912238c7f0641a38b3c214cee86dac77121c47b204db698a7f58b417783f05143b234e4b6249e8750d2437fe0afd0c2877d5d2fc2e0f7fd1994e0733fa15afb60b939d8457f2dd2910dcc58ac18d1555ec815ddbd5ee3884eb6240cf51f0c2d2bf1668eecec3db828bd365563ae98ee8cf745de7acee2beb999dcbc7dbde01bb450f86a98e3c4dc5887074badaf8707107c37249b5dc43667d2fb87ee4b339e97d5b83b3671323cbb3a63862227b26a5358c2a3b8b8ecabbc31f91ea6c887deeb840d0f6f97b502942345dfa67a9b6772ae7eead00f26c6130b88ee889df2d5c01ddc9ac080ee754e9a7f74d33ff3c1182c26c19e31ecf76c6d591c39df0e433fc8e1bd68a33cb29c5939766e58417252742e9266ae965589aa44e849f0ad03e2c2c998e761192882830d6103717b57600cf475182a0ba4bf7b5b8261c8e3859b7beb06b2d616353f278f56d473a86360d464a82ae9f187aaad97aa04790243430bfa2511de5813e3f007e787a91257c8d215b64f08e7545dee7d460cb352575e630653f1907b007bdde76bf99631eb4d6cfcc4b3e64c02de98d258b024c7b952d3d947cfc793b55456b197e8befc7dcf178cd1788204fdf68c186e20c1e3bf2282cf5c446afe58cf8a4626274c77d1bfa4732f34af197caa218ee88d706d79eca3361c9cbd07bce2b329df9eecc6ad55fef716f8baddfa81c3f82923f484be765d760fb8a87aa5c0e750648a4dcb2f590fcd8d533ae4bee5f155b9d02676f5773e428dae9bed97199606b864c0ac8e35bc9ee9a2cd9697747802fdda7aeba253b18ce5d4a717a04788b99c446260a45ee6cff6f4429e3439af02dca8d60991768461e4ae6c8d7cc4cbfa8530de40736407871a72c877ff096e317e6a77fb560afcb6cbdbee8f3827a06d5ef6dd76dad5bb92c934e98d95955c50260d539291a587454244e1b9dd10abf17f718179258267b097a6b24fe26c7863a7b7f4eb276e36a579beb63a2cba2ce17b1cb8b06fb66861492a2729b8f1ac47c3e308672b22b70f0b12f98c7204b16c3b9814777df623c8d27a61f36f8fdd3a172bd28b5e830d392d872bf79935e5491a50d65fd71739012ec7a55437d6b905f72d112cb7b3661f3c24093c79e12bd0fb336b8ee8a3f529139cd56200a2a1848e5657966dac12565f6a9143e531f3ecd63cce3c03ce7a722a16c19f840ea1a4f27b53a59f6c3fa4379a31f53b8d72267134ea495c05a417c89344c1162708b44475dee222362ea06e7c8cf0f98216d034efe5cf5b62ff72cff5e6924fb38223ce27d9621156c0c1449f4a1ecdbc25b22599b5b7f3650930702c3568648ba755f6f873c5bc317c8dc275fec633d2735fea51c94cb3fa84ecf581a60b971b3873ee2f6f0f0ed2bdbc52d9a528a595d818405a14f3b5981f7cc3f25ffc6a0bd6091d605fceca51d06b97990e1747c5417423d5284f5b750fdfb2af8b29ed254d5369dc3395815ae6954699c6fd24c11cdf2d44a4e3eb5b269653ec3e85e69a70135e6ba1e57a8cda12c6d0a49144b4cb81237b1c04eb6ba3284f19478bc5a82a1c0fcac18cb26144892bd391675f6c5f052f3f4782ffaf3acdf8717ef0db2ce32bf697abe0c09a4831c66380dcdbad2dc01804226c17ded517423c122364718513abafdb88230deee447760d87dad86c1e6731877ec0f825b6b6873e7f587dbf015bfba3472d77c6eededdb9b22d30862c86d438e729c4b897008aedfdcfa103f2ca624c2056b0b050c7e311de3238889769cca54ae4ca6486f03b673abd01e6fe2594eca5993dde62c0a4ac3c0c16fc567a9fd985513202671149e9f083c028e82b18c14fbe911b899d69eab8e31907c870218da34ceabb2fc06dc27fefd008e0c235acd005a36a32a94d78b0899807acab72e31edb9e54ac8d27c4132122efe3adf5067b88f9a5d0b07b11e0c1aaf2446de62a99a3ec627251d027c83d19715633406bfe3665ce76f102aef8d106fdde5f61259483b6c45cce9bc6817f7d31bc176f9a8f182a353481d47ff755575e5b5079ebde569d7f19fb091692957b7c5f9abbd727ea009d5d51e87c7a0ccaa330364545ff4dd28e8e81239ecfd935e4caa265b65b1d576527138c7ae680e67238e2b031a88356228045ae766192b55b57bf432eb6a0a58ba9263b5a34f6e2b30b98db4cdf0ba26d4f8ef50d10c8b36cf24eed6496b7cebfc4dd100f1cc2f71f133af564754a427d110b437482d31c8cf6f7df319c7609a70e0965956715c8e8493ad6296169241f2d240849e3bb60a1240c0b41ad70ab09eb469b3f0cd9629612b9d54561f198d857803ca4fe060ffd5c21a17bacf38a81a80b18ce4b895af89f9bd724575a5dfc22633088959242195b4a0147a0205ec98a2c722d0b364afe5538347486fabc53854ec95f44a07f746e2612069e409b27abec8c7075fef481ab9ee23ed6d624cd96ced0d857a6eff699c7e125059a950454f202ff7a7c07f6fdcec5d1ce3af36fa86326b0df5806fa1de7bd3854b5723a6af753355039ffd3c38846c1efafc65c423065bab2b1b5e40e073c227957d1914c2c47a73a404ee0f2c787d48d5b7065bf4eca0ddfbec5e9e9758615bb25fb9244f41c22a6ba5cb3f6c29c2a1666da90974a70a05369fcc70ede267cc29f4786dfd2d04555f9b8b61bc3e59192e072121b35308bc2cc014bc22a7a2503f20c2176c06bf488180ed76d7eae44c796afba4116ce97be1b923abbd447a829fac48fa56fdce1122d9aeec5ce2d20223e750a56b2f1864e2d252eab4b3faffc7fa08c03015faa21ef92c4e15450abaa8aa20e797c1354ad8f704bb4ec0ae0743ca59bbf997dc8aa5da4ce56fbed75a9bc5ef1d2f0b9847ef7aec40d6d6954eaf97028f07ce31d0537b7624b97d39c8ff2358b35730de6cacbb55e6e7e606eacf04c23ad2aacdfc77d54e61a544c3b6f4ce560136fcb168170241883577ee2f2e5c097794cc9b18ec531fecc9aa72f9911487bd8f36a7eb55b16b37239f153cabbf284b7d3a5a596361c075fe92a0687650d9614d5dfe10d0965ab0509277c48609f36ef2b454d4db9ec1585b78ef06f46701d2cba35edc8a5a505cf4db04abad13dbec3a7ac35ad8704dc7492fea9114e19f2b4adb9bf9d72cebffad10fdb90cd486051f1f1fd60b1c437e78090a1a09458f70d3fa65db030eceee582d0fc9f340c4b19914a5fde07870fe78b11613bd138c7fff021125bec77ff1857428d960785e81e451dc5bac9f603fc42e2ef4fa64cf676b9dc28be85ab26885d9e71dc2a19e077c1e383e4bf4d61fd50bd3745d0bde3f27e030486b774eeaefc7a52d605503a53156f4592886722e748294d1de65469fb9ffca80a94c04fe689d2fbe40b4cb3732c28bbb7b52fd93cb9fbe003911834b41c8e58574c1a2b0f9c0ba45d59f759c25c7c1a215ce958738cdeb5d8b8c65f85ba39240b13a3d68a0ccd4a156ad9b51249dddba824599bc86c78c6b09562d5093447ff9ea94e12ba9b0ec14959d5f9c585f20eb95529ea83e062a2bc02e06496817cb4ca61fd866162a59394adb6cfb878342e76bf085a6d94c798934fef4e61e729097b714243e42e343b5cff61dd37dbd1333ff5da3ccd467765cc0b12dc9b10cc6cf3dff7a14e3cf1df6fef3350f7d563fd1750498d7ad90848fb7f38935c8b169112550a014e07313173ea6c7d7c6f46ad622a85caea9c71230f34f7232a0c99ee3c414c7590519d13478d0e45e5debd02e0c1f70be6b92661ee199681268012f3876d139e589c28a7d050b5c55f61fb55d5ac3335805cd77bf043b90ac98e72fe8b46756db0f26fd09b99503fab4e6bc8ea3d116f70313b675c5ee6b1a87dc79237bed8cbd5b9c04382a31919a9aedade36bbb1aefce5a2962756f0eacea56600181f012ff3ab5cab035b39d090dbcec96eb676823ef05215da04cbe289ed66fdd41bc4d8a81dde816ad10eb3f50e1dd6907f4db6d5e3d8458976f2158bf09b6ea60db5d40edd220733156c64cd8d0d2c1db716de22dfdd9174c8e741909d33142e043f2e104bd6a87d08ca5224a7eaf4999a65f18d5f696c03acb26b6e9d81a19ad9299e212d2a082b951d166948d153b7324449b77241ecba938384ffc2077b878ce77f68842a028b08f90e430a04f6b2d4ce10ef15d36d778e33a8446266820c499ae131faafae80407e0c2038d30586f2695db5da3f8cb6f0024bdfa8f7755dab8cf7f9422d1f72a81159ddd0387e4766981485d09ac3d49ad7ce363707312b51e7c04a088900ef1eb0b3464bbf875d027874bbd1603463c9bbbe8aca00dadd118d018f0c3b687fb3b9dd2b67c90e222db68d4420e38f17cca617e73d0dbc80df920852e4a4219f5f6fb79a7eff55c4d0f838b47080de0a137902e64941d88e1a3e7841c773713e2a979fb9c4cca9d4375facc2d7e36af76c562c3a4eb06665dbdd4a20c19ac56c648ae9473fd1c1977516f7e59993f6133e71b92636b4c533aed49385a851b0dcede47b5a63c01eccd119625971cd2682c49b5699599b174cbdd51d1821474758e40caf178a10c8ac9214857da31ebee27864a919b9261046d367f9ae52ee861ac536e82a9daad73654b672b11fa31b39082a38daefc4c0eb5b05f0b1ae776a138a60372f328cdcdd5e86671d22837943a9287941b8494aced26f29662ba2fccdb409660cf592eb18ee81fd32ca7397c76665625bf3fa00ccfaf98c460463663230e64fc6c21b4477318d8fedf47acb788f493e5c007f1774c5ffebe3111c833a43e40adeb513af8f059d7d6893dd4d750a0c218d20c2a1c5990f07c9a1594d3b051f4b3a572541e6b392b22df907243b5f7915dae2ae77ce4c4924d508a0c60c80", 0x1000}, {&(0x7f0000001480)="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", 0x1000}], 0x4, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}], 0x30}}, {{&(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000002780)=[{&(0x7f0000002480)="19f06b6fcee858c7c12f4bd7e4ac06c3e107520eddbc37c37195e698552ad228e91df098426f324c94da69dc0398bf7f585732f5ab537bf76156a1f4cc3c11af569674e869cddc2d2ed36b0622e850420ef3317c0d135c5e6832d235a1c276da8da85567a98337abb791", 0x6a}, {&(0x7f0000002500)="6d57e6df1bae48b4891400f72e73099d5ebdf4bb7fed153917dec421ff2d26a9508490f2fd8064a8d5141d89eddb77aa671dfdff8be806f67288427a233096384ec3d0646cc3b3b0047c3e57eaa9cc9323b93d78c57d7736b0c9772948de8365135d57b10feefc886893ebb084cefaf806d5221275c688b42059da25c6fb49c8084bae0c2ed9cdd4f595fdd86358e0c4fb260e79c67b61d71c41a533bb9411d562dfae20440888ec10d0eca38bfa608aa9b5865a7ec006b366f323fc9f4b4d457a6bc4737356b19ec4375dd1c47a8f9b086bbe980b5ed5ed6b269c75dcc477c61511d4bd1336412e791965b477d9f2bdecad", 0xf2}, {&(0x7f0000002600)="7d84cca75c1d7652b9f511cc6076ecd0f07e6db45d14492ac5ce5b537582e0901d6e2cca", 0x24}, {&(0x7f0000002640)="0e49c0f1b3f8906ff5f42768777d17d2d0d3c4b359e1e7b14004e794aa38b315d696e319ba8de4e50f216365000102a3edf15dc11de34727b1f20d8fe3d1239c37ea0e1742052c44b19c06509446deb884e11ed8954400e1c301fffc4bfc28ea316aed42f85c", 0x66}, {&(0x7f00000026c0)="fb2fa6f3eb9e2363440db5c37dd4e8195190182c85e613cc96fcf7780c3283abcba9b3c5791423b6ba743eeee1c9d08dc0a7eb8aabd34423f73ee7c2cd527aadc01dcc3e21a013f878b36029f0a7ecb722d3c999cf10843ef2df14268d2e98a8af1d0474e68407e9d10e9453802ac42982042a8740db94004ebe9ec4af8f0649335b41036aceb25cea0f20e3f54a94dd6932eea001f1eeb307c9671ad3cdda1285c9c2a7c1b386080216fd03624e27e4de5ef445a5aceb3dd7f6ad049cefdb", 0xbf}], 0x5, &(0x7f0000002800)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xed, [@multicast2]}, @noop, @timestamp_prespec={0x44, 0xc, 0x47, 0x3, 0x4, [{@multicast1, 0x7}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0x40}}, {{&(0x7f0000002840)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000002d80)=[{&(0x7f0000002880)="d511698616c5a814555ff65cc589c6f2a12f3566c153fa7c5c7993e241abcc0195946bdcd0bd98291fb0b684f7012201597d3ca35c023a1f889b4693d8bf8a490f7e765b57131df045bce5dfc74035753e251947660e4240bbabd8fcd5c685f6c85f96a774dd1eb7da3b3407f414098739461a193f9cfaa7717301a06ecdb26e15fb73e4668e60d967544a0a0dc74fe6c23427676dfeaa2f8a8ba868bdea8e07f726fdd2b66942a2d1d2", 0xaa}, {&(0x7f0000002940)="38e87334e84436904a7fc92b0ed820625d250cd70eaa5923c42f94e25a04921459678ab9560e7ff39fde1d04060682ec7dbae47f44b0f5e3592fe936409be45381452671e9d44ad79bd1323b6666a6b6a0592f4d9b462a38b1aa5ee44f43d7780149bd540ec57e5caca8c2cfe344dc6be7ed2bf3a331d954b2b1bb9a3fc0bb9333b85ce466b80714baccb06c24ddfb35940773959f5bf5273d2012b5cd9b2856d9bf87950ba7608dc2005fe8a1f7869fc370db6829c43caaaa1cf7033980c01527569d234e45aa740ada162fe76db8b3bfbdbd4cb35a3ed0fa", 0xd9}, {&(0x7f0000002a40)="533cd22e2f749df9c1ceb8075ecd479c34a6c5b7cde51b25e4d53b5fe5b10a597a339520e0bd57a1c6378210a84857c85f0072148956ede81b6d4b206159141cab399d4ae5624f9318e93f597282ce5892ea0bdc48b5a88e2424c0dcddaffe01f9509a5f55b0a98580369fa8ea2296040a0e75f7d94a07ce339d5a53dab1ce369eb58e8a95fe4e74f34731680fa75862803f1fba3613", 0x96}, {&(0x7f0000002b00)="afab6768e44d5165fed117e2b2d4c89f5cc539e2957cd49e0224928dda4f00c92f0a1855423986a4e5892dfc6926a1ee0739dbd1c88e6edb04998a7f839599fe91bd2536d756bfdefdbd1065b6120b9e908590a4277870971bc16be228", 0x5d}, {&(0x7f0000002b80)="2a16670d34f9c7e66b65b9d5c1163b8957b6400a1999d4dce61491b979841c6f1d26cb254e120481146e05ec4323413f2b3b4aa1256db63177095ba5d786b7386eab602f5f2292fd67f5861e1090330234ade81a09ca871e4ca86afc53784b06fd50ceba4cea22a39df7d32b2f77ddb58b91bf870d398aa9620e85ee5da7d08253ec08eb8df468dd76e7aedf4c7f", 0x8e}, {&(0x7f0000002c40)="2da4d3a3dcdc0ebe17ecb0a1d65d1e4c6bf698a48ab36713547821c0cd9abddca34b4586e95458e7ea4ed2c732187895401f68cbccbd708355a5d7b34c38d41306a5ea877ea0ec4a9c29862bb7c1e8193feb862facdeb2b37c9bd43cd7a35e7dee6acdf8a73903bb69a5", 0x6a}, {&(0x7f0000002cc0)="b53d77e4384160c2b83152aff5233e0c52ea963ed133bda11ea5e1a1f9c14956b6977f7ef4601cce666f053dee51410e8fc3d0aae9cc8537b4fc07b33176c8ac4d057bd5e6669928a637f18d30b242fad4fce2e3b53a468f0900b61ab543db5d438d4104a7f9539f1ec4f07bd7df994d3919bf05ae9b01e81fc86854c5b847555bb2f1eb77709266b4be3f83ee4346fe6e0705649550425654694f8a7004cc349a5d5e8a8ffee7c087", 0xa9}], 0x7, &(0x7f0000002e00)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x48}}, {{&(0x7f0000002e80)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000004280)=[{&(0x7f0000002ec0)="4e173e2b42ffcfd7cbe67a2eefde827fd52e67e157b8bd1c557ad53128d59faa091a824f92df922d1ed16db2ae17eb345309e4574f1b4a0d38d4d24c58d159491102b1c6cebe3561ba55e43ccf723ed681f4ae93136d4345032e0e9d63e7ea45bed15b50bcef8baa6b098fbc71e6da0d2180f5e0c1224416b2b91819e888d34ade8b0b7a0edf0abfc2f95d70589e7488ff1249f0e9340e7575666ff0765a17e79a44820fc092287b04d982345063b5bd56408a", 0xb3}, {&(0x7f0000002f80)="066a33366e4108dc899487ee3c8c9cdd48982cc79a28c6cafd37ddb26594f473d553bb5fd6a881940037ce0b46a598c96eded4be160550c74b3cec972c602a6488a1ba94451bcca5a7047d513d3f8e33ce3146b378359da64bd0073b2029b83667ad4db294597a6fce94e903d33a843495cbdb6d6686d3ff32bef775101af41d92f94172498e737cb2a911f65429dd386fa2f52223a5148be9d2df52221a929a7ca5e40ffabbf01cab13ea889a", 0xad}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="8e07b6fd6eab1d2d564ad8a0809b135126bbba6630e0ac6b88b4a67ca8281cc20af1a6cc48ab95af16219f92", 0x2c}, {&(0x7f0000004080)="cda552b62fdb03172614a9bc54b2196033eb280de2785ff007f1c3208b8156e066a5e8eda88d61ce4f1959f8a89bbca0a4955b7d6f988b5aa1c1f1e243463ce36cefd67d166029ddb2", 0x49}, {&(0x7f0000004100)="24269ca032ee42b11808a27fa2f3065078535fa79624748d1761c9fb680d9738c34eee006a60d331f2d0ae7d20c139523fff59e29d5a83b3c34ef539273da32b95a2e89686eb2cb4bdcd65bb68513ce50f734b2ed028a37bcffca8c8de657d523d2861c16f668012cf1362ec4e0335a2fa84b6e0e0735a865873c2b6c6e61c0b7a13acbc28f8199934f01d9b8ac45d08980984f84d44a3676d5cd80313a90de06b6cc81bb69ec930b0a7dbc698ca3478c935aa1c12d41cc701fcc6a430b1b8a63c0127b14ee6b1", 0xc7}, {&(0x7f0000004200)="23143c27418aae8c2161476e3de2239ad74798fbe4e777b900319b27be3416659adcc5d01b96f324dd68b609c082ac355dc6316b010236895c5f95f6e5b156bc552296f6214088444de98e6be7b8cff039eba8a911c08b8e6bdd7f221ce8362a47ae9d28790b4b5c784563b2ddace3d757d3d3465ff1ce2c", 0x78}], 0x7, &(0x7f0000004340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @rand_addr=0x64010100}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@rr={0x7, 0x7, 0x9c, [@broadcast]}, @cipso={0x86, 0x34, 0x3, [{0x5, 0x12, "0c918de85310eefd75ce41970874f4b7"}, {0x4, 0x4, "c2c4"}, {0x2, 0x12, "8a1951d852137c10f16e15ae48639f28"}, {0x1, 0x6, "2eca4472"}]}, @generic={0x82, 0xc, "5e102e3b6a99c2a3d94d"}, @timestamp={0x44, 0x1c, 0x57, 0x0, 0x8, [0x1, 0x2, 0x2, 0x1ff, 0x0, 0xfffffffc]}, @timestamp_prespec={0x44, 0xc, 0x7, 0x3, 0xd, [{@remote, 0x2}]}, @timestamp_addr={0x44, 0x3c, 0x7a, 0x1, 0x3, [{@empty, 0x2}, {@broadcast, 0x3}, {@private=0xa010100, 0x20}, {@multicast1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@loopback, 0x9}, {@remote, 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private=0xa010102}}}], 0x118}}, {{&(0x7f0000004480)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000054c0)=[{&(0x7f00000044c0)="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", 0x1000}], 0x1, &(0x7f0000005500)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xc4}, @end, @cipso={0x86, 0x4b, 0x2, [{0x4, 0x6, "18887bb3"}, {0x1, 0x11, "844ac9fa181cf3f17056ea4f921f8f"}, {0x0, 0x4, "4c11"}, {0x6, 0x6, "f586c0b0"}, {0x0, 0x11, "90bb1ac4c11f4e72bc2cc3258e7cc2"}, {0x7, 0x9, "7da03cc53ce27f"}, {0x0, 0xa, "1e2cbac21a664b16"}]}, @timestamp_prespec={0x44, 0x2c, 0x30, 0x3, 0x4, [{@multicast1, 0x7}, {@private=0xa010101, 0x1}, {@private=0xa010100, 0x3ff}, {@private=0xa010102, 0xfff}, {@local, 0x4}]}]}}}], 0xa8}}, {{&(0x7f00000055c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000005840)=[{&(0x7f0000005600)="4bde78a065c09404ee43c9f9e04eb9cdda27f31f8813b031348c7003d4aec4e87c9291d2553c70d0de0e7c90ef", 0x2d}, {&(0x7f0000005640)="4967b97af10478c3fe62cfd68c6fef449f64c4793c160b8b7b", 0x19}, {&(0x7f0000005680)="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", 0xfa}, {&(0x7f0000005780)="3e6cde4ed644ea259bb822434094345a0ed35f0099788f47ab0e9ff077c583c1b0bf812bf53db0a4d22ac5d39d409d435736ef77006907177a619b3e74ac21331d9701f494d5ecde671ae8", 0x4b}, {&(0x7f0000005800)="420a271900", 0x5}], 0x5, &(0x7f00000058c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}], 0x30}}, {{&(0x7f0000005900)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000005c80)=[{&(0x7f0000005940)="40d8bf84da60b06eaf2feaaf4e41abc71a325af41851c2672149c01938fcee08e814bad8c53c37a7df88a3bd36ced5f83388976c0d90140357add91136ae82726c4244b2c8d2d112d3b8328e939619408ef5f6c600470ee08c2ab9a00cc69e19903e0a14b182b86810bb8141e26f3e4ced19f9319437472a50892b949b9e49c5173a2a96a3576bd30abc99d65d6df9e43acd885da33a1cf1edc4dcfb6419ea508240b53f0490c99d3b1ee3d84582782308b3adb96652b73bcb97b2a1a8fa0f31b3", 0xc1}, {&(0x7f0000005a40)="deb94235a48002446d1eabbfe7250b3619b26fd1f4529fb738ab8302f42470e3d97450a2e156ff5dd381a5f321abddc79c620771968bfa953db5bd1679bf26f73ee8798c75e5d5ccae5ed1be7f4ea6ab727313f098f72f259a87c109db351a3d05936ce216ff4dfe9fed9a2b1d20954df3c429a888795541453a0eb6d0c789aed2ee0383b4f0e7e7401686d5e627228c45439090a698b7e11acad95f2efadb5ea21a57ad3bb822a735a7b92d13b765cf56c27a48303d363552188378719efac6200911329b1310fa1d3bae0e698c3ec0843608943f234619bd7fcf3418e6668456efee70a63d8921b47e47bbe3ae483a", 0xf0}, {&(0x7f0000005b40)="d5c9cf5ced0f14af14efabd418a4944f41a83ca50a46ed0a5f6e511cd649187611dd4010c1be98710fb6c7634a73359081f5373b134784eaefe143fab5cefe0f09c525", 0x43}, {&(0x7f0000005bc0)="2e8f785222445557e40d16118702c018fe667d98a5b463a7e3baa4524983156af2b508adf74f0fb38aee748bd76cdc46cea5590bd0c9ef2ae3fb86cb67475340aa15b42bbc4bf75d86e8bf4bf29e25d06fa895bbbe74482b4f58f1a5747b5ec203d8c6ada5acfdedf6b13fbf90470623c592f39189eef4b0658178f6fcd25ba424afa141ce8f2a0c8e6a5ad0d3fb6d032810", 0x92}], 0x4, &(0x7f0000005cc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xad}}], 0x18}}, {{&(0x7f0000005d00)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000061c0)=[{&(0x7f0000005d40)="dc4c72b2d9afd6bf5e290fac66cb64cf7a9b60dd95e85297d7faeec2fabc64e954904a113f5d4e619c2ee8dc694fecbfa0cad3d140a98fb2219a99e7c02eb5eb80cd76176e2eb87d", 0x48}, {&(0x7f0000005dc0)}, {&(0x7f0000005e00)="8f277e45d133a02c32d56c309682fe46979b4b28a9fddb160b52972cffdbaaa80e1fd8adc328abba282f1911c895931de9195f24548df03316b29d2db82d68c1225be2c72b8ea488cad1997d7cb3a2647b86ddddcac41ad4e69d375f0984e85965f87f4a4588dbdb8e862155e1b5b331a5dccdd77a402abd94c2571553511f7001e64a37ef", 0x85}, {&(0x7f0000005ec0)="e5cf6e29acc7f4881d48977743fa71493e50cdc2d71b83ee3637f3d4251540a712dee17d8ab6dcf65ab8c159c65c655d30749443733b844a22e6ee740454cca48936ed59046e4f8122110a32be07133ca180ab8e5fbd19bd37ac1992c77f6358e0c7d23a28affd72611e5bb3dbceee7b589d1cadd8596cf6374a2ba4148fd5edfeec969142c47bf67300cdbbcef3", 0x8e}, {&(0x7f0000005f80)="eeb91b79d02e7f8a6c641a85960df0c51f41430118803ff84fc81553ce6e98c5879e6a2e9edfab93faf6a035154c89a52569659102a19e52a3511a023ed62973b9b2dc773181a073854b02735e5648645eef59a35edbcc677c09064c05a1d9410b1ec70a455c96ec492e175a8fab1d739c6f4e", 0x73}, {&(0x7f0000006000)="a95f7672", 0x4}, {&(0x7f0000006040)="fdb0333edb3ef29cf1d883a413ffbf973b1c5ef27c8a0dce7909d7f582e6724be6b050a89aa0f2d3e22c4e4c5d35d5251f6935f6223aef71287afc62a67fbb0b7792367dc87648f91fb4039b08070419ac38ec43c17a1e89caa828917ded8d34838c6996c8da453006327fc9fed0d822788e2973eecaece0ecc23f13979d56ee3facad5d15a53ea98fdfc6ed9b2e9964db3bb64ae8a7de748d9269defdaf2bc4f45c51624d2a206a686cff981a9be79377fe4ae6223752efcd949714c86cb8a34404075001a98a998830c5d0", 0xcc}, {&(0x7f0000006140)="a36b09fedfe9485e7678193cbeadf5004f75619afc8aef354e06eaec4029cd2ff7c0c9095b1de65d9d6346af4b6d83a44bc3c1cf10c9287ccd242605423d9eb14854c781cdbc57f195006d5e6181", 0x4e}], 0x8, &(0x7f0000006240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x79}}, @ip_retopts={{0x34, 0x0, 0x7, {[@end, @lsrr={0x83, 0xf, 0xe4, [@multicast1, @rand_addr=0x64010101, @multicast2]}, @ssrr={0x89, 0xb, 0x66, [@remote, @rand_addr=0x64010100]}, @timestamp={0x44, 0x8, 0x78, 0x0, 0x3, [0x1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf}}, @ip_tos_u8={{0x11}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006300)="b01c1fd17f1543d5", 0x8}, {&(0x7f0000006340)="4bcc9127ebadbf156d3051733faa8541bb885c847522fc951bdf777d5f4a88bd9fa13cb0bc723e29e2512124ebb76c401c3e3b77b082de7ef3ca81d16f94ca077c1f0f1a7ee4facfc1fc99c4eafe020d38b529e990b4f259f91c3da720d236ba5a45304c7c8facbbf6a4aeee941210dac3307ab6a46d372abfbbcd1701797e519aea943e1832dc975c59963ea4c35dfa9c9d29a37655b8aabe5c504ee7fa15b113ddb329319b4e4df81fbd853a361cef6f8669452d1f041bb430f92471113f062fc231dd1777faba5e753dbaf48c32eea3218729ced7789e0d1bfd60", 0xdc}, {&(0x7f0000006440)="c141a88ca4ba9e4f88b78f6d760bbbf8445bc9", 0x13}, {&(0x7f0000006480)="ce25a16ba34e5eaa78b0ff4782e14efa447298dc2ce1a735d3d482273859f8aeeb89f0ff33618fef61389469e9fbf61d0f0777b00467fbdee03cf76aa6421c98695a", 0x42}, {&(0x7f0000006500)="0dec553ec308f020e30a748abf41b68b4e4fea846c75d5a1a9aeba86f04fdde6df120c29a0dd64bfe3ece133703ae12ab64babcb1bb8c773df5316463ce1a6f42b74691e8f92229e0362e12a42fc9a6b464949da4c255bfba61287b10846d6e15e95ee668528ccb94ad69c0863408d9fa09e09ab4ff191c4261ecec22bfac0d85a4919904667d146a5652e46cc199dee55360a571b10591fb498776455bed5c0de1acc96fdf09defb81e86501f2c89daa360607cd23e0e0718f4b297bb452e96d895db5d18b344dd1a57f5898f957b446b3245bb966ce93d4d749b9479395242bebb47051bd8d2", 0xe7}, {&(0x7f0000006600)="fa310b6226e1ff1587fd0e885482c20737256cd2d8f2bef26fa00676ed58b1dbe62f966698d19bd1e4a954d0987a75ecba91aa90c0cccf24cc7961b74167c8945c7a9b5d802f591ebd926a5b66c143580edec98c1958a815963489ba5a04239bc5546f1e32c819172bd55fabd05d16b4e4bfa936c61b3cb6de13e2c9446b1524f68280ca4370a54894f173beddf5a3db8b8e615c5ccb47c1713f", 0x9a}, {&(0x7f00000066c0)="c111a2ae7b7d229f6fc7ee5b296a09974bfd49d266708cd56b0657b088a8b5fbee5ecdca53fbb1176cff82de29919a8dc6922f743efadd", 0x37}, {&(0x7f0000006700)="8a5a762de51bc1304a9000e5b364eb1c13cbf74c873aad224777faa443c67468dd4385c2c62e1a1b", 0x28}, {&(0x7f0000006740)="4ed7af8ffcb24879f3bef959065b7173d0187e24414a639abe5031e0267da586ad23624669c9ad67e462400da0f4a90cd0010ae630464995a99b527ac86f302d2987bda27404f7a0fc89f09a5f7780e56b9b91e1be4880f526d34562b7616815567990805486f6d22bf3609c21bc04205f680540b56e56efdd4fccb4688b3fa40060c1146b273b4b89b86aee19d0aae6d25eb02382", 0x95}], 0x9, &(0x7f00000068c0)=[@ip_retopts={{0x88, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x68, 0x0, 0x2, [0x9, 0x3104, 0x0, 0x19d, 0x1, 0x7ff]}, @generic={0x82, 0xd, "01eee864525d53d89d2e38"}, @end, @lsrr={0x83, 0x1f, 0x88, [@broadcast, @private=0xa010100, @rand_addr=0x64010102, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x11}, @rand_addr=0x64010102]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0xa0, 0x1, 0x7, [{@private=0xa010102, 0x4}, {@multicast2, 0x1}, {@empty, 0x1}]}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0x9, "04aa677bc97b5e"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0xd0}}], 0x9, 0x40) getsockname$packet(r3, &(0x7f0000005dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r9, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$VIDIOC_TRY_DECODER_CMD(r9, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @start={0x9}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x3c}}, 0x0) 10:25:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) 10:25:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45240, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x1a0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x4c, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1b89}, {0x6, 0x11, 0x4}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040001}, 0x811) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:25:13 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r3 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd8490000000000000000000000dfeb7bba00281293bd5d74dafc203800e1"], 0x3c) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x200088d0) rt_sigaction(0x5, &(0x7f0000b4a000)={0x0, 0x2, 0x0, {[0x40]}}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0x0]) setgroups(0x6, &(0x7f0000000240)=[r6, 0x0, 0x0, 0x0, 0x0, 0x0]) r7 = getegid() setgroups(0x3, &(0x7f0000000200)=[0x0, 0xee00, r7]) [ 483.711979][T11197] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 483.968212][T11197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 483.976030][T11197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:25:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x2, 0xfffffffc, 0x2000000e}, 0x2c) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r4) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000000)) 10:25:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:14 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x5) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x990000, 0x5, 0x101, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98092a, 0x7fff, [], @p_u32=&(0x7f0000000080)}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x29, 0x6, 0x3f, 0x4, 0x20, @mcast2, @private0, 0x8, 0x7800, 0xfffffffd, 0x7}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000040e0000001000000489c4f7500020001000000000000000002000000a003000200"/80], 0x50}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 484.119551][T11209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 484.135602][T11209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 484.143580][T11209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:25:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) [ 484.344406][T11217] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269f/0x2c70 10:25:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 484.418627][T11217] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269f/0x2c70 10:25:14 executing program 2: r0 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00000010001fff000054681000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d1df39cf540012800b0001006272696467650013440002800500190008000000060006000800009f7ea95af62db17df48401c928000c002300f8ffffffffffffff050018"], 0x7c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:25:14 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="5500000018007f5f00fe01b2a4a28093020600f2ffff7f01020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) socket(0x10, 0xa, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="520000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000050029231e8a0002007d400305005c2e10000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r2) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r5, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000780)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000480)={0x0, 0x8, 0x4, 0x100, 0xffffff01, {r3, r4/1000+60000}, {0x4, 0x1, 0x5, 0x6, 0x6, 0x5, "ca324c64"}, 0x5, 0x3, @offset=0xffffffff, 0x4, 0x0, r0}) write$binfmt_elf64(r6, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x278) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="ffcf0b5db3459b2123cd7e70cfc457a3a1217d387e149c884129576fa3224603ab617ccfafbec42260538b92e239fc3037499e4d8fa7bcde9a08be69c5e1be9de20f451820504c1774d2b321fc51603ff380014e1aef4d7d2f83ed8de12668ae7485cf48b7f54b75b433144ef5282f2e44723a5e883dac26a38486de22d6151f5ad8901fdd7e2e6bdb625a1f4b8928f91f7f", 0x92}, {&(0x7f00000002c0)="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", 0xfe}, {&(0x7f0000000000)="2cc9b335635dcdd8a2d3984866fc457ee830f68c01412755491923872ccdb876da74a209f725aaeb0a7ae9da0128081c61929ebb23448afbd8c2e17808bc71768746386b9f6300428e4dbf42ef16a412628fedd97eb5", 0x56}], 0x3, 0x0, 0x0, 0x5}], 0x1, 0x881) 10:25:14 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x3f) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)=0x1) syz_emit_ethernet(0x3a, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x5) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d809a4f0c9dd6e132e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5", 0xc0, 0xfffffffffffffffe) syz_emit_ethernet(0x22, &(0x7f0000000400)=ANY=[@ANYBLOB="650580000067aaaa536c82672e4d8487653f45aaaaaaaa81003700000c0700002004030000c7eeefbcf6797dca"], &(0x7f0000000140)={0x0, 0x2, [0xa55, 0xd53, 0x598, 0x248]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)={0x3, 0x0, [{0xbc7, 0x0, 0x100000001}, {0x40000f7a, 0x0, 0xfffffffffffffffa}, {0xb32, 0x0, 0xffff}]}) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r3) ioctl$TCGETS(r3, 0x5401, &(0x7f00000003c0)) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r5, r4}, &(0x7f0000000100)=""/84, 0x54, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160\x00'}}) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000000)='[^-[)\'#\x00', &(0x7f0000000540)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x400803, 0x0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r1, r6}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6", 0x2}) 10:25:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x4, @private1, 0x7fffffff}, r6}}, 0x38) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/143, 0x20000, 0x1000, 0x1000, 0x2}, 0x20) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r4, 0xffff}, 0x14}}, 0x0) 10:25:15 executing program 4: r0 = syz_open_procfs(0x0, 0x0) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x0, 0x3, 0x2625, 0x200, 0x2, 0x0, 0x100, 0x5029, 0x9, 0x2, 0x0, 0xea1, 0x1c, 0x9, 0x1]}, &(0x7f00000002c0)=0x100) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 10:25:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:16 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8001, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0xf}, 0x0, 0x200003, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb42082cdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffe, 0x604000) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400)=""/170, &(0x7f0000000340)=0xaa) r2 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r5, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdfe, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f00000028c0)=""/66, 0x42}, {&(0x7f0000002940)=""/34, 0x22}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/16, 0x10}, {&(0x7f0000002a00)=""/4109, 0x100d}], 0x7}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e21, @local}}) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:25:16 executing program 4: r0 = syz_open_procfs(0x0, 0x0) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) [ 486.142548][ C1] sd 0:0:1:0: [sg0] tag#7814 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.153297][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB: Test Unit Ready [ 486.160148][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.169972][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.179789][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.189740][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.199555][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.209962][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.219770][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.229611][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.239452][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.250890][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.260721][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.270570][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.280407][ C1] sd 0:0:1:0: [sg0] tag#7814 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:16 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x1411, 0x20, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004014}, 0x20000000) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 10:25:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x4, @private1, 0x7fffffff}, r6}}, 0x38) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:25:16 executing program 4: r0 = syz_open_procfs(0x0, 0x0) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="6cbf8cec", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) [ 487.235740][T11290] sg_write: data in/out 1718511883/57 bytes for SCSI command 0xff-- guessing data in; [ 487.235740][T11290] program syz-executor.2 not setting count and/or reply_len properly 10:25:17 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) 10:25:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:25:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8001, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0xf}, 0x0, 0x200003, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb42082cdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffe, 0x604000) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400)=""/170, &(0x7f0000000340)=0xaa) r2 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r5, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdfe, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f00000028c0)=""/66, 0x42}, {&(0x7f0000002940)=""/34, 0x22}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/16, 0x10}, {&(0x7f0000002a00)=""/4109, 0x100d}], 0x7}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e21, @local}}) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:25:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x4, @private1, 0x7fffffff}, r6}}, 0x38) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 487.822536][ C1] sd 0:0:1:0: [sg0] tag#7815 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.833263][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB: Test Unit Ready [ 487.840027][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.849888][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.859729][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.869630][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.879497][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.889361][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.899237][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.909081][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:25:18 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) [ 487.918947][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.928792][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.938625][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.948454][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.958296][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8001, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0xf}, 0x0, 0x200003, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb42082cdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffe, 0x604000) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400)=""/170, &(0x7f0000000340)=0xaa) r2 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r5, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdfe, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f00000028c0)=""/66, 0x42}, {&(0x7f0000002940)=""/34, 0x22}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/16, 0x10}, {&(0x7f0000002a00)=""/4109, 0x100d}], 0x7}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e21, @local}}) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 488.621359][ C0] sd 0:0:1:0: [sg0] tag#7816 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.632045][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB: Test Unit Ready [ 488.638784][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.648694][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.658591][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:25:18 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) [ 488.668520][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.678393][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.688322][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.698258][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.708204][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.718119][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.728038][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.737957][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.747904][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.757830][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[c0]: 00 00 00 00 00 00 00 00 [ 488.769419][T11334] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:25:19 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8001, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0xf}, 0x0, 0x200003, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb42082cdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0xfffffffffffffffe, 0x604000) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400)=""/170, &(0x7f0000000340)=0xaa) r2 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x1}}, 0x18) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r5, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdfe, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f00000028c0)=""/66, 0x42}, {&(0x7f0000002940)=""/34, 0x22}, {&(0x7f0000002980)=""/13, 0xd}, {&(0x7f00000029c0)=""/16, 0x10}, {&(0x7f0000002a00)=""/4109, 0x100d}], 0x7}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e21, @local}}) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 488.936137][ C1] sd 0:0:1:0: [sg0] tag#7817 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.946808][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB: Test Unit Ready [ 488.953426][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.963305][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.973371][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.983244][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.993075][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.002900][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.012692][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.022605][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:25:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 489.032426][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.042237][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.052058][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.061861][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.071651][ C1] sd 0:0:1:0: [sg0] tag#7817 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:19 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x4, @private1, 0x7fffffff}, r6}}, 0x38) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, 0x0, 0x0) 10:25:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x32001, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="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"], 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1d8, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @private2, 0xfffffff8}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0xfff}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xec7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @mcast1, 0xffffffc0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9b2, @local, 0xfff}}}}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x1d8}}, 0x4000080) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r6, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) r7 = openat2(r6, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0xb2, 0x6}, 0x18) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r8) sendmsg$NFT_BATCH(r8, &(0x7f0000000700)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x104, 0x18, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xa0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc289}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7ff}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELCHAIN={0x24, 0x5, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}], {0x14}}, 0x150}, 0x1, 0x0, 0x0, 0x24040010}, 0x84) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x2, 0x2, 0xb4797afb5526b4a7, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0xc000) r9 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xef1e}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 10:25:20 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x800, 0x2, 0xfffffffb, 0x4, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x2c00883e) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x72, 0x6, 0x7}) r2 = add_key$keyring(0xfffffffffffffffd, &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000000c0), 0x244, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000a00)='F', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100000b, 0x800, 0x8, 0x2, 0x1}, 0x40) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="e1bf2974d6828f99372b35662a830aa847a399f06e09dd9ef96b4740c106062c5efaa57b6e57d7dc9e3c942a8c2033690e97f1ad5127c9f604842d6358180f212e4251cd5cedfb94bda388e199a66ac3b3dcfa6b1109d28c2b2badfa7f522a141d485e2c182ea5c9fd47aee4677467ed7dafb0c186009ffe7cd0cab0cefa008b3c7b46d0d48788978eb8881b75bd8e108296bc180b9d478db582dcbaf32b57ba4c059511e345c6378b7e738ac22bb2c53ed9e563878d580ee78cf26585d90056a50b48dd8b65", 0xc6, r4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r3, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) keyctl$describe(0x6, r2, &(0x7f00000006c0)=""/193, 0xc1) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:25:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, 0x0, 0x0) 10:25:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x100, 0x0, 0x0, 0xfffff008}, {0x3, 0x2, 0x0, 0x80}]}, 0x10) ioctl$FIONCLEX(r4, 0x5450) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x8400, 0x0) ioctl$PPPIOCGDEBUG(r7, 0x80047441, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r8, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in=@private=0xa010102, 0x4e22, 0xe6, 0x4e22, 0xc495, 0xa, 0x180, 0x20, 0x5c, 0x0, r8}, {0x0, 0xffff, 0x29, 0x101, 0x80000006, 0x800000ffc00, 0x2, 0x3}, {0x290, 0x80000001, 0x1}, 0x7fff, 0x6e6bb0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d4, 0x33}, 0xa, @in6=@remote, 0x3507, 0x0, 0x0, 0x0, 0x646, 0x7, 0x81}}, 0xe8) dup3(0xffffffffffffffff, r4, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c81, 0xfffffffffffffffe) [ 490.363801][ C0] sd 0:0:1:0: [sg0] tag#7818 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.374588][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB: Test Unit Ready [ 490.381363][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.391306][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.401182][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.411117][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.421027][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.430944][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.440969][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.450912][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.460822][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.470772][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.480668][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.490541][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.500378][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[c0]: 00 00 00 00 00 00 00 00 [ 490.540372][T11378] IPVS: ftp: loaded support on port[0] = 21 10:25:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, 0x0, 0x0) [ 491.042570][T11409] sg_write: process 220 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 491.113545][T11412] IPVS: ftp: loaded support on port[0] = 21 10:25:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000140)) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="07af04935e05c494d05238e07dcc6d351d2071c45985690b4bcbc9d35b5c1e45844fabfec7afbaf8f417045556ca7a06d2c5b8c05c8a8d191322c26e1fdf423708"], 0x41) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) renameat2(r1, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00@\x00']) [ 491.938644][ T8559] tipc: TX() has been purged, node left! 10:25:22 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:22 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:22 executing program 3: mlockall(0x2) io_setup(0x1b49, &(0x7f0000000040)) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000080)=""/4096, 0x1000, 0x1000, 0x6, 0x1}, 0x20) 10:25:22 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x8002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000000c0)="6c9292a6a1f00fefab5ea13600", 0xd, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x7f, 0x4) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="75c7f23206171c00daef967036b025215563a591b05b0bf9e6ddf8b014abd3b086537d8312904018904460b62894aba9f164bbee16c527f7c44cfc5733684ec12043de137da3122abacc1d62f107dfea37179a6598924d2517551df0447d70e4fe851c54fa8dbf428e1575abaa48650c1d8b7f69da31935533cd58471a746beb0d0f2028b637697d4453cac948fdf0262bf51841e5524fcbd2add06c1da53e18ea64f62a8ea964c0dddbac5f2f7efc811feac353fad8fa7a98c88e6f3cb98bd5226e69153eb88fbfca44947f9f573c8acf6cf6481260b62d885b61a098d3d21bb34427ee", 0xe4, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f00000023c0)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)='=', 0x1, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r4, 0x1000800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 492.593916][T11456] FAULT_INJECTION: forcing a failure. [ 492.593916][T11456] name failslab, interval 1, probability 0, space 0, times 1 [ 492.606959][T11456] CPU: 1 PID: 11456 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 492.615695][T11456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.625806][T11456] Call Trace: [ 492.629183][T11456] dump_stack+0x1df/0x240 [ 492.633618][T11456] should_fail+0x8b7/0x9e0 [ 492.638426][T11456] __should_failslab+0x1f6/0x290 [ 492.643465][T11456] should_failslab+0x29/0x70 [ 492.648151][T11456] __kmalloc_node+0x1b1/0x11f0 [ 492.653002][T11456] ? kvmalloc_node+0x19a/0x3d0 [ 492.657863][T11456] kvmalloc_node+0x19a/0x3d0 [ 492.662544][T11456] seq_read+0x3f7/0x1e00 [ 492.666894][T11456] ? security_file_permission+0x1dc/0x220 [ 492.672707][T11456] ? rw_verify_area+0x2c4/0x5b0 [ 492.677664][T11456] ? seq_open+0x350/0x350 [ 492.682077][T11456] vfs_read+0x486/0x1230 [ 492.686416][T11456] ? __msan_poison_alloca+0xf0/0x120 [ 492.691781][T11456] ? mutex_lock+0x38/0x80 [ 492.696200][T11456] ? kmsan_get_metadata+0x4f/0x180 [ 492.701412][T11456] ksys_read+0x267/0x450 [ 492.705760][T11456] __se_sys_read+0x92/0xb0 [ 492.710309][T11456] __x64_sys_read+0x4a/0x70 [ 492.714918][T11456] do_syscall_64+0xb0/0x150 [ 492.719721][T11456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 492.725666][T11456] RIP: 0033:0x45c1d9 [ 492.729594][T11456] Code: Bad RIP value. [ 492.733703][T11456] RSP: 002b:00007f41a03d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 492.742186][T11456] RAX: ffffffffffffffda RBX: 00000000000240c0 RCX: 000000000045c1d9 [ 492.750226][T11456] RDX: 000000000000ffbe RSI: 0000000020000380 RDI: 0000000000000003 [ 492.760436][T11456] RBP: 00007f41a03d4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 492.768471][T11456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 492.776497][T11456] R13: 0000000000c9fb6f R14: 00007f41a03d59c0 R15: 000000000078bf0c [ 492.853482][T11461] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 493.093179][T11461] IPVS: ftp: loaded support on port[0] = 21 10:25:23 executing program 3: mlockall(0x2) io_setup(0x1b49, &(0x7f0000000040)) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000080)=""/4096, 0x1000, 0x1000, 0x6, 0x1}, 0x20) [ 493.987889][T11463] IPVS: ftp: loaded support on port[0] = 21 10:25:24 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:24 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/498], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000024000e0000000000690080fc54534800"/44], 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000006c0)={{0x2, 0x0, @reserved="f66fa518bb678f694a3cd020e30cea52275a07a3946d162e78d73a4c056f15e1"}, 0x75, 0x0, [], "1a353cd0f02f34a8e27eb37d39f45964e5189795c9eb934ec9a18581428d1a6e55808cf3e7c765cfd4ee07649f62481576cd3c6c107d71b425857ab246f93817fb42a5452d57dfee16f6d2952453cceb34f4d7abb7c6fb5c1fbe319e1ecf29b02dd354e7394b77f6139a06b6f99979924ceb66e4d9"}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) [ 494.362099][ C0] sd 0:0:1:0: [sg0] tag#7840 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.372792][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB: Test Unit Ready [ 494.379573][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.389424][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.399239][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.405865][T11521] FAULT_INJECTION: forcing a failure. [ 494.405865][T11521] name failslab, interval 1, probability 0, space 0, times 0 [ 494.409063][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.409178][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.423880][T11521] CPU: 1 PID: 11521 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 494.431630][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.441062][T11521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.441080][T11521] Call Trace: [ 494.441158][T11521] dump_stack+0x1df/0x240 [ 494.441253][T11521] should_fail+0x8b7/0x9e0 [ 494.450164][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.459562][T11521] __should_failslab+0x1f6/0x290 [ 494.459616][T11521] should_failslab+0x29/0x70 [ 494.459718][T11521] kmem_cache_alloc_trace+0xf3/0xd70 [ 494.469939][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.473092][T11521] ? cgroup_show_path+0x111/0x700 [ 494.477585][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.481904][T11521] ? __msan_poison_alloca+0xf0/0x120 [ 494.492403][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.497164][T11521] ? kmsan_get_metadata+0x11d/0x180 [ 494.497242][T11521] ? kmsan_get_metadata+0x11d/0x180 [ 494.501892][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.507103][T11521] cgroup_show_path+0x111/0x700 [ 494.507168][T11521] ? kmsan_get_metadata+0x11d/0x180 [ 494.507305][T11521] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 494.516994][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.521954][T11521] ? cgroup_finalize_control+0x2460/0x2460 [ 494.531655][ C0] sd 0:0:1:0: [sg0] tag#7840 CDB[c0]: 00 00 00 00 00 00 00 00 [ 494.536773][T11521] kernfs_sop_show_path+0x1fe/0x320 [ 494.536918][T11521] ? kernfs_sop_show_options+0x2a0/0x2a0 [ 494.616168][T11521] show_mountinfo+0x369/0xfe0 [ 494.620907][T11521] ? show_mnt_opts+0x380/0x380 [ 494.625723][T11521] m_show+0xac/0xd0 [ 494.629602][T11521] seq_read+0x1360/0x1e00 [ 494.633995][T11521] ? m_stop+0x730/0x730 [ 494.638202][T11521] ? m_next+0x290/0x290 [ 494.642416][T11521] ? seq_open+0x350/0x350 [ 494.646807][T11521] vfs_read+0x486/0x1230 [ 494.651123][T11521] ? __msan_poison_alloca+0xf0/0x120 [ 494.656465][T11521] ? mutex_lock+0x38/0x80 [ 494.660864][T11521] ? kmsan_get_metadata+0x4f/0x180 [ 494.666061][T11521] ksys_read+0x267/0x450 [ 494.670396][T11521] __se_sys_read+0x92/0xb0 [ 494.674880][T11521] __x64_sys_read+0x4a/0x70 [ 494.679467][T11521] do_syscall_64+0xb0/0x150 [ 494.684060][T11521] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.690009][T11521] RIP: 0033:0x45c1d9 [ 494.693931][T11521] Code: Bad RIP value. [ 494.698040][T11521] RSP: 002b:00007f41a03d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 494.706517][T11521] RAX: ffffffffffffffda RBX: 00000000000240c0 RCX: 000000000045c1d9 [ 494.714539][T11521] RDX: 000000000000ffbe RSI: 0000000020000380 RDI: 0000000000000003 [ 494.722567][T11521] RBP: 00007f41a03d4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 494.730587][T11521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 494.738611][T11521] R13: 0000000000c9fb6f R14: 00007f41a03d59c0 R15: 000000000078bf0c 10:25:25 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x8002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000000c0)="6c9292a6a1f00fefab5ea13600", 0xd, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x7f, 0x4) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="75c7f23206171c00daef967036b025215563a591b05b0bf9e6ddf8b014abd3b086537d8312904018904460b62894aba9f164bbee16c527f7c44cfc5733684ec12043de137da3122abacc1d62f107dfea37179a6598924d2517551df0447d70e4fe851c54fa8dbf428e1575abaa48650c1d8b7f69da31935533cd58471a746beb0d0f2028b637697d4453cac948fdf0262bf51841e5524fcbd2add06c1da53e18ea64f62a8ea964c0dddbac5f2f7efc811feac353fad8fa7a98c88e6f3cb98bd5226e69153eb88fbfca44947f9f573c8acf6cf6481260b62d885b61a098d3d21bb34427ee", 0xe4, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f00000023c0)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)='=', 0x1, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r4, 0x1000800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 10:25:25 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/498], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000024000e0000000000690080fc54534800"/44], 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000006c0)={{0x2, 0x0, @reserved="f66fa518bb678f694a3cd020e30cea52275a07a3946d162e78d73a4c056f15e1"}, 0x75, 0x0, [], "1a353cd0f02f34a8e27eb37d39f45964e5189795c9eb934ec9a18581428d1a6e55808cf3e7c765cfd4ee07649f62481576cd3c6c107d71b425857ab246f93817fb42a5452d57dfee16f6d2952453cceb34f4d7abb7c6fb5c1fbe319e1ecf29b02dd354e7394b77f6139a06b6f99979924ceb66e4d9"}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 10:25:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 495.483899][T11528] IPVS: ftp: loaded support on port[0] = 21 10:25:25 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/498], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000024000e0000000000690080fc54534800"/44], 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000006c0)={{0x2, 0x0, @reserved="f66fa518bb678f694a3cd020e30cea52275a07a3946d162e78d73a4c056f15e1"}, 0x75, 0x0, [], "1a353cd0f02f34a8e27eb37d39f45964e5189795c9eb934ec9a18581428d1a6e55808cf3e7c765cfd4ee07649f62481576cd3c6c107d71b425857ab246f93817fb42a5452d57dfee16f6d2952453cceb34f4d7abb7c6fb5c1fbe319e1ecf29b02dd354e7394b77f6139a06b6f99979924ceb66e4d9"}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) [ 495.589628][ C0] sd 0:0:1:0: [sg0] tag#7841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.600308][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB: Test Unit Ready [ 495.607062][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.616901][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.626733][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.636581][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.646421][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.656267][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.666097][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.675925][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.685757][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.695623][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.705517][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.715396][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.725258][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[c0]: 00 00 00 00 00 00 00 00 [ 495.733169][ C0] sd 0:0:1:0: [sg0] tag#7842 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.743784][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB: Test Unit Ready [ 495.751202][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.761061][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.770920][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.780767][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.790625][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.800487][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.810344][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.820223][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.830084][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.839970][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.849846][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.859713][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.869580][ C0] sd 0:0:1:0: [sg0] tag#7842 CDB[c0]: 00 00 00 00 00 00 00 00 [ 495.877511][ C0] sd 0:0:1:0: [sg0] tag#7843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.888151][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB: Test Unit Ready [ 495.894790][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.904681][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.914562][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.924428][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.934341][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.944236][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.954128][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.964012][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.973844][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.983701][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.993549][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.003394][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.013254][ C0] sd 0:0:1:0: [sg0] tag#7843 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socket$nl_generic(0x10, 0x3, 0x10) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000040)=0x14) connect$packet(r1, &(0x7f0000000080)={0x11, 0x5, r2, 0x1, 0x9}, 0x14) 10:25:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:27 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:27 executing program 4: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140)=0x4000, 0x4) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x642b40, 0x0) read(r0, &(0x7f0000000000)=""/237, 0xed) 10:25:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, r2, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x8, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x24004) 10:25:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:28 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:30 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:30 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:30 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:31 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:31 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/498], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000024000e0000000000690080fc54534800"/44], 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000006c0)={{0x2, 0x0, @reserved="f66fa518bb678f694a3cd020e30cea52275a07a3946d162e78d73a4c056f15e1"}, 0x75, 0x0, [], "1a353cd0f02f34a8e27eb37d39f45964e5189795c9eb934ec9a18581428d1a6e55808cf3e7c765cfd4ee07649f62481576cd3c6c107d71b425857ab246f93817fb42a5452d57dfee16f6d2952453cceb34f4d7abb7c6fb5c1fbe319e1ecf29b02dd354e7394b77f6139a06b6f99979924ceb66e4d9"}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 10:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 501.713229][ C0] sd 0:0:1:0: [sg0] tag#7848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.723880][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB: Test Unit Ready [ 501.730648][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.740491][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.750342][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.760244][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.770128][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.780009][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.789865][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.799733][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.809607][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.819478][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.829347][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.839226][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.849101][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:32 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/498], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000024000e0000000000690080fc54534800"/44], 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000006c0)={{0x2, 0x0, @reserved="f66fa518bb678f694a3cd020e30cea52275a07a3946d162e78d73a4c056f15e1"}, 0x75, 0x0, [], "1a353cd0f02f34a8e27eb37d39f45964e5189795c9eb934ec9a18581428d1a6e55808cf3e7c765cfd4ee07649f62481576cd3c6c107d71b425857ab246f93817fb42a5452d57dfee16f6d2952453cceb34f4d7abb7c6fb5c1fbe319e1ecf29b02dd354e7394b77f6139a06b6f99979924ceb66e4d9"}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 10:25:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:32 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 10:25:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:33 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 503.684160][T11657] syz-executor.2 (11657) used greatest stack depth: 3720 bytes left 10:25:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 10:25:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:35 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 505.042173][T11700] IPVS: ftp: loaded support on port[0] = 21 [ 506.015818][T11700] chnl_net:caif_netlink_parms(): no params data found [ 506.409361][T11700] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.416688][T11700] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.426513][T11700] device bridge_slave_0 entered promiscuous mode [ 506.514989][T11700] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.523288][T11700] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.533064][T11700] device bridge_slave_1 entered promiscuous mode [ 506.584379][T11700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.603527][T11700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.657414][T11700] team0: Port device team_slave_0 added [ 506.669879][T11700] team0: Port device team_slave_1 added [ 506.722778][T11700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 506.730098][T11700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.756536][T11700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 506.772278][T11700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 506.780433][T11700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.806704][T11700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 506.938507][T11700] device hsr_slave_0 entered promiscuous mode [ 506.981521][T11700] device hsr_slave_1 entered promiscuous mode [ 507.040655][T11700] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 507.048445][T11700] Cannot create hsr debugfs directory [ 507.466852][T11700] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 507.520221][T11700] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 507.582650][T11700] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 507.628756][T11700] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 508.000784][T11700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 508.059294][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 508.068582][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 508.085704][T11700] 8021q: adding VLAN 0 to HW filter on device team0 [ 508.126552][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 508.136906][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 508.146306][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.153628][ T3522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 508.209469][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 508.219457][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 508.229492][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 508.238940][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.246153][ T3522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 508.255311][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 508.266380][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 508.277375][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 508.288258][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 508.298593][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 508.309266][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 508.332572][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 508.342293][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 508.352276][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 508.384840][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 508.395022][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 508.430006][T11700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 508.523713][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.531931][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.562951][T11700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 508.645991][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 508.656204][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.749079][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.759032][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.776862][T11700] device veth0_vlan entered promiscuous mode [ 508.794651][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.804168][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.832038][T11700] device veth1_vlan entered promiscuous mode [ 508.874984][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 508.885365][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 508.959619][T11700] device veth0_macvtap entered promiscuous mode [ 508.990183][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.000917][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.026261][T11700] device veth1_macvtap entered promiscuous mode [ 509.079734][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 509.089828][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 509.132086][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.143963][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.154001][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.164591][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.174611][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.185197][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.195271][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.205868][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.215906][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.226530][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.240937][T11700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 509.252333][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 509.262646][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 509.289354][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.301134][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.311171][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.321720][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.331738][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.342310][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.352308][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.362855][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.372884][T11700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.383439][T11700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.397671][T11700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 509.405995][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 509.416290][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 509.628489][ C0] sd 0:0:1:0: [sg0] tag#7814 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 509.639272][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB: Test Unit Ready [ 509.645892][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.655802][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.665719][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.675704][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.685627][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.695554][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.705535][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.715436][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.725327][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.735206][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.745093][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.755063][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.765006][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:40 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000200)={0x1, 0x5}, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/76, 0x4c}], 0x1) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 10:25:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 10:25:40 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a2002b08020300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) 10:25:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xe) 10:25:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:41 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setaffinity(0x0, 0x763, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xf, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffdc7, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x3a, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:25:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x83, &(0x7f0000000080)={r5}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 10:25:41 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 511.174396][T11948] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:25:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0xfac, 0x0, @gue={{0x2}, "9739db81820e53f0a727a12cda44cc0a5bf79f4ef425077459f79bd5b3696c19976d6134970a78f52e7ac20a88cec048d08f80948fb4ccc83dabc6e5066461975dee35e3e66a09dbd8a596e091a7d4a86a0443e48bbd162af17aa1ad0eb1a7a84414d4d93d8d7d905b4d0641817f9823a1fc0afe5573906bd66d8835ca19810bc07a1e467bc39bb01bbe8d68fb5856e8fe4d174f0fa30d8976e1c8177bf7c444527c951d65323b869d5704320f8080e63f457d9fab9c134504831293ab4e51257fda11fed8937e07380d539054b56e9f1079febc78f9174276be17d1ff7ae9723299c4c7765c290446802253976ff8749a5cc84f76920a18d9cbcab1a6589a8ffbac567b98845da47085f63494d5a14bc6594d44625b38a8cd0d807787196a757cb4962eda6bc811cd962724a0e988a2745e93b73d1e1b5dd3e70d45c24a182e3728d88e8d10762a7ad9c886bb3c81d4f6211c68b783561fd420ad34e05bcfba60167604e0e08418de958820ffce0c97eceb4fdf7436a191faf9b56f5978d3c40d8b88d5b6749ce7a005448292db3c471761d66087d942481f0858d3e051197df0d05fbaef176ad5c887ebbb12028f898ffd80fff760f6720f2b94958ce948e95310050b48499ac624e7d21f65e109a924dfcb0c929d3c5778897f1f4616b7c028b4f7acbb8429174a9a54aba89098836967a432c04687a63a58d791c4aa26c07ed4be22d710d5133e4435d7205b3680c3c8f0cedcfed241bf52d1fdb62cf919b8585b254b0a6a69f0227270e5223cb29a748dda39e24a54b602943e5272194d9d17cd9654f20d4611d1a91241635a668ceca44760734996798dc0afc1a605190ed1a39e760b73fd47754c8879ac662bb2ff646b29e754dd0f7a6a3b896be7a4044e20e7eaed2ccf0cbc043d3d19c1a3548e201789823cda9366eb4ae7f47399354d44bdca90b41aedb6e9e97ab4f9848234b4ea7805425b506a35fa6cbaaad39d63d6be8d75f051c0166d1615240deae55e0f5b7ed8b57133ad1d9d39e7edc923422547cf2e4e581605f17b779cffb50d40040750c80ea0f812b1d0a36dd5ea00fe850964fbcd25fd3f8be61244906506fc736abfea56da9651d8e0257181b65ad5c7c8625b050b4e13e226b225cc0a92b614d41f624de12808f472ebcf956f4b5e3c033663e690d5d8552bae4be7b4a9666644285f0be711dc82506bdcf25612e2683cccbd18b91b6fc1558462f1cc735b1605faaeb3410ac7edd3a2e422e2df492d3fd6f2f82274369f0b25120e5c0298055d06064affb61a01c6875648f9cc2d1cae28ffacb7b45beca68769c869bb52b5fc4020af893b9beac9454a6f599af83894cbfd1d20f1d88a34c8795197bfed424bf42e06ea4b7585c68ee8e91b756d34c5d01bc055777730b078752e052afaa3ac2011766d616ed8d2cc911af0866dfbf31eba9ed727e4cdc4d332f664e880fe7c6a5b6edd5191d517d05a2ee4760b07bcb35ab17bc269713dc22e1aa59526e159669fb27e95ce32293d69e5f5bf8a63cf594879977b7db49d038353fed6f090fc4abe0921e9ac691ad6d40b668868883e55fe724a2c47b3a2aca15db51e03b1453a9ffed80ced6c78817e7ca925ce8161106417a4647d37d3f6de96bc566d2367212147ae250875f17d3e5fab73d02e5a50134d5cd1602c432ae2bcd4e570757d2271962544750bae4d8d82d63b5ef12c07b41ef6ff87236475ab762159ff63627c20da2d9a5b1314a0b01d56e5e0d42d3821fe12a74fb2c2e0508b3ea99685be480cf553bb62c218a4ec0f64536eb76d3dd52c64244a575387c5169d243a5774f96115ee415dde397e7e0694c7be3e8cf15aad2ef3bea7ea3bdd4414438567859568cbe528e006aa25aff73ee8ba6db087b5f7c9838749aac63d1ff235c391b39867e871a92d4d570ad86e53fd5bfaf5f817e3066074937c5f673a1162fcd24829abd9099b0427d9142d57b78be5cc13a040aa4debef141e9d4e890e603aa2a0c45d4540ad58f022a28b4de21b927059ca08b21c877b34233d65f20912da1457b95cfa5e3853b0971f1c38cfb74eac413a3a2bb29506ca8f113e59f5325164ebdbbbf629bdec5bc548988d566a873f3a5475434f6339673927ae0c20eeeb3eda338320b52ca8163a192949576cc645adbef5c4aaafa80849816d55cab6096bf88ded5e68000e139d9ef61fb0955dcf2371178107c7cc91a7b3cf15c5810a0a33bbf845f8a3788536d325f8ba82774b37a056be435d59907e2054b422398b678ec2fe2358375c59163be12da55f31b7b06e373e105676f12189013c56d4fbd8645067f43498358b63d68e4bb01d69b886a2da279b720d42ea072ed3edde6c3f32b353bf401b1d18518882434898c409fce93df4c0bd62f6f3a5f58a24d3ac8fbb17d3299bc9f0950af848cb7b729a186a552ca626a6ecf65c397cd257d36994e7e0381237a0017e4c0e8de87fc3b3b3744ff35f5aa7f5c052a4df54e3c38eee605b9b246857d92be477865a7ff11d468eee80dff11559ec401dd6fd2fc7e143671f541b081fba5755d603439129a83572acace35ef024738948141879b0f9bf4c444c441c62dbe03257d026fba656374354b90bec48563b65865e63a2510735934396aa79a51f71346b2fb80791f0f8a464ef6347a28fb0e1db527e52e0b7a5b11183267f6d34b06f9f8f9503151288c9bffe95e7f33f20c7411ba28f3685ef4dee6ebf4f7b78b76799ff6dbba74b1dc6e8aa1c42c765c8df8ea874790b2978a263d2af9eed0bb900cb14498780cda287d2fbd98a105d6df571325a2d7744e341152f35422acec50a8a90345d3d9f7d34278b86fd27b4201c9a979c49b9665477d295330db3971762ddf2c1707634e7b8690eb8abe38bfc684a6a906c5a0674ffeae8df1845c5f10c5d55a6b57d74227ea24a07b00fe94a699430f976e38d93102da2d5a14a4be9bb21d56a8300ef3314c1879ba856c91407e064f114e7e4306bc6756e37955f91548ed0b6cf6896b5f48808405922ae69f2a1c1fa6f11fce88691c3576356b62c4ed8fb0214afb0da17c8938aed4cffdc633fb555170d204643c104f6395f7876f3ec39d5240782bc90a3adb11ca90cf7d7bb4e21a6470edae0c50b03549f217b04c0bc4dd4abc3dae6daa2e20515df2c4302076a1d835832f3eec63071c09cc14383bde378972fca851c3dcaa74f6db8cd395d7d12c97cd13088e6cba21b3f06a89edddf340ec3623db5c756f06fa98abd586716941d06efff8c93a9819c7996f4b115e502077270ca2b910f85053c222a892fad791e115b02b7b482a7b18e3558f77dafbc299602e3038dfd7d970a9d8e9a76b92d11ef508fb0e5eff28181ae8c8e3be4e2312d731feca667839181a0ae2b8cff7db0acfdd448a3105f147a0440f6e5522417466e953375214787c9407563f174b30d6ffc1e630dafedc82c31343465b0fc6d45639bfcccf13f909bdefd5250db262b3d1500274e27573c1a4062077356b29740b33ed02852a6e4500357563e0f2e8b5074eb6a0022503ac54fcbd3980b80300b21f1f184ad23b1e163025f254c19fd877db9f4dc8d461f06d452cca718255ee743b9daa4299307e31e95501357eb5e8665c60f656544fb29aa56d1a1ef9762bf8dc1fa661ebadf096e08260c435c47eab486f961d33a53cb47adbabd8ceb189b46838e3db2a95cd1aacff093c768237d0ed478369ab014af6d7b805ce63062f9a8b99d6891d37e7eeaf9f61fa73ee8a62d5e08cbbfad49828efd04d1417cf1d32b9f1f4f5420495fe39971ef5b35b1aa569b3809176b937184614bcd7475a24183bea6feb606b7dc341298267a98e19eb02a106b04869f21f06ccd082044bde1319e0867a74905a60de22301e267ae7fc64501288ba85c119fdb535852bfde66673d7ef5ed6e4f16298e8029b019a0764ee3f6e8bd0d9b28d4503c3449549bba172166a5f8365216de90a0ed4d603438c708c5ddf9c9b583e7de529ee702ae386c4069f26a7a23286dad5e3cbe72ef94b27c882bd8de56a04df1c50a84db8c1170d1c3c40822a70c98810a38d05668eacbce6a5adfcee9627a49adcfc8d52c86bbc39bcf270a5a9f6cc6e397f0033651f9344c47ea2d4c14729b0edb22afb1597059ef1751c4e96cac172db24a608e4dd6e254a1f705ae7eb7da1621ac85ccb48d5a283586ae7631ff1fd804fb8664f2d134a496f138876668c34d7c08acc555bd9cd077ef96083fcf1bf9cc86d1f1bab6794219c7bcc309e703c77625f9ae1c15faba227012719d8602ccc70c5f2edb85cb4a2ee2b59b814a5ef431261d5e04124bb0e7274ea9792526a1175b7591b1ba3e6f8dfc35509379e503f79fe4a0e77697301784dd1ab8db3e1d61cd73532324d6408b42a54072f4414569bdef7d1186a300354e89bfbaa2ac171224826209ca64ad500a28287c5e6428235e2e3daca3a67394ede7b207f8cb5d05bb265b914dcb280013233305f53e67d22e52c3c412f49a6b02c937ba1d99a75238699965df69bac251a590311967d5b99d62fbd5d0641f074a53d7594ea86edd8acf02da880690c3e69a5de4ac807cbf355d7f0cac6e9c35696fb7725f5ee2f5bbf152f3b3c56890243918963dd4ec3b4978a41c5ad5c99639111ba7a358f223acd7a404b84d03d28e0384f6fed1d0413caea1b2992bc901349a92cf93e3846fc907bc0f2e22b6b56ec66f99e6f32fc15c1856c250c3a617d602db5e769de6e65f4e64672c78bfbcc0e0eeb9942e966f20acd9ba60a3cb2dfa92bb6901746af5835e66cbf57c8cbe43e9b1940bdee16066bf3c792a3009a6865d3f070cff527683926705b468846c5da36b9ae64a6a45076a5fc7d2b6bd937b374ba0b2537b26451ee776409a1f7249586984ace2a42c2dc47a0936a22dc3e5f9b128b2249fa510054cc7a33abeffd533b551a3fc7836b2b656be9d24d6b8cd4139caaa90176cc36caf7841f9b68763b5842a0d6e3a05a46c4ac34ca3ddb9550ea5c4ad6a86379bd8c57bffaf76c09ce890d382b9799ea8788b325fe083898005358316d7d6ccc7a0a072e63ec1ba3abc00fa93e15f8d1b8f5c7aacff9aa54b76063fb4e0bfb5924ed30c3c92dc6ed49a0cc3613e130ce00d6a7961e79b2fcf317d75bc60f6a3cf4f875e85abd1aee3951305c8f6a69113e2627816a563b30dec63d7bbacf63dd6f871f6b89abe06dbd7f1b8ec10f6f25b237ade9de580084a785c46d803ab37b85b8d839e1241ff38bbaa3fe2f8bd3815c2306d1941d06dfc09130c31c3f5c8ae8fce456de4f238eb0e75108ddb47fdd44db2f06e17ceace6873bad1d0101335c0d48a389c625eadb00462f09116346bf8630c26ddc64b8509a70a1c3b5c0736e3dd2292c07662f5fe540bf2b8324239a97ad96e01fb6c1147342de7bf097046eab521439f0a36924dee9e20392960b2a47ad4de183742a2af12e605976d61b7e6e831040148fbfde630d4413a11b092e376a2ee10629167fef42af1b5461bfe3851222c764b9293353287c468ca13251700121894fac06487565a7e94c657098d0f1909bcd5bd17a7c864acaea6e52562cbac1ba5eb19408b7356855d3f75540bf8ba7565ca240e93831f0756f"}}}}}, 0xfca) 10:25:41 executing program 4: pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000000c0)={0xa2, &(0x7f0000000000)="676c4cf44ca2739c11ec61d2f9ed777bc10da4a9f9df187b45a970352d3b5464bcb444c79359a9d6453e1ca2594842d58e2b78510200cdf03781b4c4cd4b00dbd7ee9c4163dda879ffd0d004dd26d287ca7155f9370a5e4fb429060ea7968bf8f73cb8f79f8374fc94d8dbdeaf45e5692df0bd200da1f3050b2736b8375f09c6b96766bb96c7134d1a98d36630faabd75cbf6ad69a45cad04c2b46ac9c7fcd42ff0b"}) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/233, 0xffbe) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r3, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000280)={0x0}) r6 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x200, 0x2000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000340)={r5, 0x0, r6}) 10:25:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, r2/1000+10000}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = dup2(r1, r3) write$FUSE_POLL(r4, 0x0, 0x0) 10:25:42 executing program 4: r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/sockstat6\x00') pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x7}, 0x4) read(r1, &(0x7f0000000380)=""/233, 0xffbe) 10:25:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0xb}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) lseek(r0, 0xfff, 0x0) 10:25:43 executing program 4: r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(r0) r2 = getpgrp(0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/ip6_tables_names\x00') read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xe9) 10:25:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6, 0x3, 0x8, 0xffffffc3}, {0x6, 0x0, 0x80, 0x6e598ef5}]}, 0x10) 10:25:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:44 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r0, &(0x7f0000000500)="aee8a913d28b49e38dfd5ee304", 0xd) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 10:25:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:44 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 514.929171][T12005] not chained 50000 origins [ 514.933732][T12005] CPU: 1 PID: 12005 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 514.942403][T12005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.952468][T12005] Call Trace: [ 514.955789][T12005] dump_stack+0x1df/0x240 [ 514.960236][T12005] kmsan_internal_chain_origin+0x6f/0x130 [ 514.966010][T12005] ? kmsan_get_metadata+0x11d/0x180 [ 514.971248][T12005] ? kmsan_get_metadata+0x11d/0x180 [ 514.976466][T12005] ? kmsan_set_origin_checked+0x95/0xf0 [ 514.982038][T12005] ? kmsan_get_metadata+0x11d/0x180 [ 514.987257][T12005] ? __local_bh_enable_ip+0x97/0x1d0 [ 514.992576][T12005] ? _raw_spin_unlock_bh+0x4b/0x60 [ 514.997705][T12005] ? kmsan_get_metadata+0x4f/0x180 [ 515.002835][T12005] ? kmsan_set_origin_checked+0x95/0xf0 [ 515.008405][T12005] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 515.014508][T12005] ? _copy_from_user+0x15b/0x260 [ 515.019480][T12005] ? kmsan_get_metadata+0x4f/0x180 [ 515.024613][T12005] __msan_chain_origin+0x50/0x90 [ 515.029575][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.035067][T12005] ? __msan_get_context_state+0x9/0x20 [ 515.040559][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.045300][T12005] ? kmsan_get_metadata+0x4f/0x180 [ 515.050449][T12005] ? kmsan_internal_set_origin+0x75/0xb0 [ 515.056116][T12005] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 515.064492][T12005] ? kmsan_check_memory+0xd/0x10 [ 515.069448][T12005] ? _copy_to_user+0x12e/0x1d0 [ 515.074228][T12005] ? kmsan_get_metadata+0x11d/0x180 [ 515.079446][T12005] ? kmsan_get_metadata+0x11d/0x180 [ 515.084678][T12005] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.090547][T12005] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 515.096725][T12005] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 515.102668][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.107467][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.112348][T12005] do_syscall_64+0xb0/0x150 [ 515.116888][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.122799][T12005] RIP: 0033:0x45c1d9 [ 515.126695][T12005] Code: Bad RIP value. [ 515.130771][T12005] RSP: 002b:00007f41a03d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 515.139196][T12005] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 515.147189][T12005] RDX: 00000000000127ad RSI: 0000000020007f40 RDI: 0000000000000004 [ 515.155176][T12005] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 515.163164][T12005] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 515.171152][T12005] R13: 0000000000c9fb6f R14: 00007f41a03d59c0 R15: 000000000078bf0c [ 515.179148][T12005] Uninit was stored to memory at: [ 515.184186][T12005] kmsan_internal_chain_origin+0xad/0x130 [ 515.189911][T12005] __msan_chain_origin+0x50/0x90 [ 515.194852][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.200327][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.205011][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.209791][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.214647][T12005] do_syscall_64+0xb0/0x150 [ 515.219160][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.225046][T12005] [ 515.227438][T12005] Uninit was stored to memory at: [ 515.232559][T12005] kmsan_internal_chain_origin+0xad/0x130 [ 515.238306][T12005] __msan_chain_origin+0x50/0x90 [ 515.243255][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.248724][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.253402][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.258169][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.263025][T12005] do_syscall_64+0xb0/0x150 [ 515.267534][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.273418][T12005] [ 515.275743][T12005] Uninit was stored to memory at: [ 515.280774][T12005] kmsan_internal_chain_origin+0xad/0x130 [ 515.286496][T12005] __msan_chain_origin+0x50/0x90 [ 515.291439][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.296909][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.301590][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.306356][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.311211][T12005] do_syscall_64+0xb0/0x150 [ 515.315715][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.321594][T12005] [ 515.323920][T12005] Uninit was stored to memory at: [ 515.328946][T12005] kmsan_internal_chain_origin+0xad/0x130 [ 515.334663][T12005] __msan_chain_origin+0x50/0x90 [ 515.339601][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.345060][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.349737][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.354501][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.359353][T12005] do_syscall_64+0xb0/0x150 [ 515.363869][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.369748][T12005] [ 515.372065][T12005] Uninit was stored to memory at: [ 515.377088][T12005] kmsan_internal_chain_origin+0xad/0x130 [ 515.382802][T12005] __msan_chain_origin+0x50/0x90 [ 515.387758][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.393217][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.397893][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.402672][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.407523][T12005] do_syscall_64+0xb0/0x150 [ 515.412031][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.417906][T12005] [ 515.420226][T12005] Uninit was stored to memory at: [ 515.425268][T12005] kmsan_internal_chain_origin+0xad/0x130 [ 515.430988][T12005] __msan_chain_origin+0x50/0x90 [ 515.435929][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.441385][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.446061][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.450823][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.455672][T12005] do_syscall_64+0xb0/0x150 [ 515.460188][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.466159][T12005] [ 515.468480][T12005] Uninit was stored to memory at: [ 515.473512][T12005] kmsan_internal_chain_origin+0xad/0x130 [ 515.479235][T12005] __msan_chain_origin+0x50/0x90 [ 515.484201][T12005] __copy_msghdr_from_user+0x555/0xaf0 [ 515.489664][T12005] __sys_sendmmsg+0x558/0xd80 [ 515.494343][T12005] __se_sys_sendmmsg+0xbd/0xe0 [ 515.499135][T12005] __x64_sys_sendmmsg+0x56/0x70 [ 515.503999][T12005] do_syscall_64+0xb0/0x150 [ 515.508510][T12005] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.514392][T12005] [ 515.516717][T12005] Local variable ----msg_sys@__sys_sendmmsg created at: [ 515.523675][T12005] __sys_sendmmsg+0xb7/0xd80 10:25:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='.', 0x2) mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 515.528271][T12005] __sys_sendmmsg+0xb7/0xd80 10:25:45 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x40) 10:25:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES64=r6], 0x78) 10:25:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x1c, r2, 0x917, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 10:25:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x40) 10:25:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x500}}) 10:25:47 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:47 executing program 4: pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) 10:25:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="00214900000000000000000601000000000000000100", 0xad}], 0x1, 0x0) 10:25:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 10:25:48 executing program 4: r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) 10:25:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x40) 10:25:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000380)=@random={'security.', 'TIPC\x00'}, 0x0, 0x0) 10:25:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x64, 0x0, &(0x7f0000000100)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000040)={@fda={0x66646185, 0xa, 0x2, 0x23}, @fda={0x66646185, 0x1, 0x2, 0x3}, @flat=@weak_binder={0x77622a85, 0x102, 0x3}}, &(0x7f00000000c0)={0x0, 0x20, 0x40}}, 0x40}, @decrefs, @request_death={0x400c630e, 0x2}], 0x1e, 0x0, &(0x7f0000000180)="1025e3b71d5317ee20565b30c0ff2e5f7aca4eec7448a9ebd992f90ccce9"}) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x2}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:25:48 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 10:25:48 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 10:25:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:48 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001ff80000", 0x1c) 10:25:49 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 10:25:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="520000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000050029235c8a0002007d4003005d5c2e000000003cba7e1980aab562f391c6cfedd9235a57b0cb871dfc73e429835103f472db151634f41f52cdccaf54d52588550d503e2e5003df0f158bb57ab51335d76aa7605339c92fa6d15a0943110bee56fe69fac716a2642d96a5e019b3b9907c14c7a3963ea0dcea1987f27981fb4f9114f719df072b1116884cfe947762236673c9d90ff535c702bf6e696e6928d003c7d19f", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x1, 0x1, 0x1, 0x597c}, 0x10) 10:25:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:49 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:25:49 executing program 3: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000020000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000e700000000000080812d"], 0x14f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 10:25:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xfce2) 10:25:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:50 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 10:25:50 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:50 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x0, 0xb00d, {0x77359400}, {0x3, 0xc, 0x0, 0x6a, 0x40, 0x0, "63122a3c"}, 0x0, 0x0, @userptr=0x800}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 519.869055][T12145] NFS: nfs_mount_data version does not support v3 [ 519.891499][T12146] NFS: nfs_mount_data version does not support v3 [ 519.944134][ C1] sd 0:0:1:0: [sg0] tag#7816 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.954835][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB: Test Unit Ready [ 519.961717][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.971586][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.981421][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.991312][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.001234][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.011045][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.020877][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.026332][ C0] sd 0:0:1:0: [sg0] tag#7817 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.030682][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.041157][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB: Test Unit Ready [ 520.050830][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.057323][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.066988][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.076681][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.086374][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.096084][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.106041][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.115764][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.125544][ C1] sd 0:0:1:0: [sg0] tag#7816 CDB[c0]: 00 00 00 00 00 00 00 00 [ 520.135276][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.152638][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.162618][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.172542][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.182510][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.192454][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.202351][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.212283][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.222214][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r1) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='*^{.}{\\@\x00', 0x9) read(r0, &(0x7f0000000380)=""/233, 0xffbe) [ 520.357600][T12159] IPVS: ftp: loaded support on port[0] = 21 10:25:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x82) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x6, 0x13, 0x1be, &(0x7f0000000480)="8d59d9e080f6988b8c2082ce6305544638ae79a725429506db12a980165e13d20f8bea1a9bdd93a1ff8adc76ceff70f2923733e6f5e2fc8df6f53d82126ea881569ef83ced69f61ecdfb0d1ec507cb230ac8d37dc77915ce7a314e868b8b0f7994382e4dc7a9b47c09204c43f9fbda93add3d1197faf3907caaed5311468fd16be346635818f8afcddf0d0c3a905b82d98696d69d700d9ffe570a5fedb95ff1c12536b316982c65391d8f899a59a0781d192255b75cc1f3e9683fc858af6bc36695af8c370a2f687ead6a749c20103d0cedfee998963ff3f2147072d99efa47d79bdb9d1ad0084efcf6c662f70341e94d9c60e0767f9c7d7eb5b0c3cb50a64f0647e33895d0c8c3068ff75125c2ce92499c1b8be299f938b4f7475d6f544b6df745a8c3fb08ef927d6748356dff41495dcaa730f55be0834957a496099656fc9bea1953ed6f8d33c049a98f2d2219fb547790267145c8f8d6fd3218caf3f254217b7b127099c88e778e2e5fe2459ae94b3c30be920b39fbaee2c36ac460ac714d36cf119f52d942609b1f57e4e2df7f288512a0ac78bc356a7f85cf0b0698c973425097d6d01e6750c7adb8f2c3f1139c1d27db11319f1c909f24f36376ac15d27577c6f311d0862dbabaf9d6611f64184fda9d6b1babbb5fee484c29b47f43a101087e50ab17cb3134a9d51566726ba60ef9d41638929e884ac5458070fc640920b5c10cf9ed96d000dc96b4c4ac92da3cbf5e0fdf023fc1b3dcce11fd302c9c75d27e3a245003c2afec44299a7ecb8edb836eff567a8263ed0cb541a2ad79f98395b22ab576c442a956483f5776cd45b9c5c39c9265075d03cfb0436070b2d0f2159835dade71cadf1a2859104855ef1905ed76a9ea264fa2163fc5c382cbe1f9edea6c7b3549e44caa204abb6fd594c0753e6fcf2bb8b1b463308ecf6af4d91808e1773bdaa9151b51621f77b8d976008a2d0f782d061a65a00671b3bb8a571f01f445bc896fbea5535483111fe6f30f870fc1f6a25d211b1dcc3056427b575eb322b663cb799a5cea72ec853748ca47d795fe6e4b16223b84879e75584390dcc2107c32addbbc07c45faf30f9097d3b767d2ddefdd6ff1fc935362088133879b8e6682f4780dd2c3878ee223a3d0a8b6f7b046a2842184312b5d313d256675a789e3f079577893a5ff3c8939bfb165a641c31b732f589f37d2198e5a67d1528f25b9455556b975454e5830202ca4eec7df8322f038369122c897ca48e3fab97ed00e6563c679d87d7843f070cd096993ad3465cfe7e9198e2a3c6a1b80bbfbe14629dfcf2ec025b438052a8cacf7c693e8a273034a19647341c6611dbea44e112fac6d7f6a48438c5824c1c9d06b697cda40f8fa82842821027c53f926d2db2112662ab3912e83072f2af1fd56b0069ff5fab62a935f9101be589854eba8"}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000040)=0x1) 10:25:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x3f) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200080, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x101) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000080)={0x3, 0x6, 0xd35, 0x0, 'syz1\x00'}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="520000007d000000003d0000000086d4db58ce9600000000006daaa686e1ffffff000000000000000000000000000000000000000000000005002923ff8a8b5e4e3902e60c42400e8acd659d0002007d4003005df06cd33ad9aeaf0b0dd7f412af204198b81d8591cadc16ad02df312837dbbf65020f17acd3ee9ae6fcaebb94a33c8fb6ae507161edb7fd8eb9ebf9f8a97dd10000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000140)) fcntl$dupfd(r1, 0x0, r0) read(r0, &(0x7f0000000380)=""/233, 0xffbe) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r6, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r3) 10:25:51 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) [ 521.449540][ C0] sd 0:0:1:0: [sg0] tag#7818 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.460304][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB: Test Unit Ready [ 521.466945][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.476943][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.486953][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.496974][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.506923][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.516815][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.526699][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.536647][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.546576][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.556494][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.566387][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.576245][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.586243][ C0] sd 0:0:1:0: [sg0] tag#7818 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:51 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) dup(0xffffffffffffffff) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:25:52 executing program 3: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000020000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000e700000000000080812d"], 0x14f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 10:25:52 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) [ 522.665801][ C1] sd 0:0:1:0: [sg0] tag#7819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 522.676537][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB: Test Unit Ready [ 522.683269][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.693114][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.702964][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.712855][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.722727][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.732580][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.742437][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.752522][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.762922][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.772788][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.782775][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.792675][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.802611][ C1] sd 0:0:1:0: [sg0] tag#7819 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:25:53 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:53 executing program 3: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000020000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000e700000000000080812d"], 0x14f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 523.839724][ C1] sd 0:0:1:0: [sg0] tag#7820 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.850468][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB: Test Unit Ready [ 523.857102][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.866984][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.876893][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.886861][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.896757][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.906664][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.916551][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.926437][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.937483][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.947400][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.957300][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.967270][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.977200][ C1] sd 0:0:1:0: [sg0] tag#7820 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:55 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa7) 10:25:55 executing program 3: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000020000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000e700000000000080812d"], 0x14f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 10:25:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x40) 10:25:55 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000020000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000e700000000000080812d"], 0x14f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 10:25:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="520000007d9b6c00003d00000000000000000000000000000000000000000000000000000000000000000000000000000000050029235c8a0002007d401cafd903e767dcf71e661fb51e1453d6ea235861b39ed8717e108ce32f2b02aceb2eca9d5ec596a8c481ae00b4c8960372c39be6afa78fc334d2651e3e9f4b9ebf8600"/140, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x52) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x43, 0x61}, 0x1, 0x39, 0x4, {0x8, 0xff}, 0x1, 0x4}) read(r0, &(0x7f0000000380)=""/233, 0xffbe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r2}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r2, 0x4) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r3) socket$rxrpc(0x21, 0x2, 0xa) r4 = dup(0xffffffffffffffff) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev={[], 0xa}}}, 0x1e) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f0000000180)={{0x77359400}, {r5, r6+10000000}}, &(0x7f00000001c0)) [ 525.077073][ C0] sd 0:0:1:0: [sg0] tag#7821 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.087780][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB: Test Unit Ready [ 525.094555][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.104407][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.114294][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.124216][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.134144][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.144031][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.153928][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.163836][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.173733][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.183620][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.193508][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.203404][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.213287][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[c0]: 00 00 00 00 00 00 00 00 [ 525.286233][ C0] sd 0:0:1:0: [sg0] tag#7822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.296937][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB: Test Unit Ready [ 525.303738][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.313684][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.323606][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.333519][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.343440][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.353382][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.363320][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.373262][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.383164][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.393055][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.402940][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.412828][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.422709][ C0] sd 0:0:1:0: [sg0] tag#7822 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000480)={0xf9, 0x7d, 0x0, {{0x0, 0xe4, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x2, 0x5, ')#\\\x8a\x00', 0x11, '\x81\\\x1f\x12I\x86\x8e\xbd\\\x9c\x9e4%\xb6tg\x00', 0x3, ']\\.', 0x98, '\x1b*\xc9\xad\xce\x87\xe7\x00\xd5\xf4\x1a\xb6U\xfe\xad\xcf\a\x01\x049\xd2!SRI\x1f\xe6\x9a#\x98\x04`\x16\x16\xe7_\x1e\xbd\x04\xdaKY:.s][\x1d Y(\xcd\xf3\x80Ur\x99\xb7\xd7\x16\x8bx\xfe\xba\xc9Y\x02\xaaD\xcb\xca\xef\x96\xd7GQ\xc2K\x9e\x86\xbc\\\xae\xc7\xc7\xeb\xf7\xc7M\x8f\xe4\x8a\xa39\r;\xf7\xcd\xb5\b\x88\xa5\xe1o1\xa7\x11/\xf36\xbb\x82\xfc\xc3\xfc\xdei\x90\b4\xe8}\xbdAY\xc1\x88\f\x8d\xbb\xd3\x9b<\xeaf\x9ba\x85\xaf|bKUb\xef\x04\xf4\xe5Z8\x1b\x9e'}, 0x0, '', 0xffffffffffffffff}}, 0xf9) r3 = accept$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r4, &(0x7f00000000c0)={0x52, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ')#\\\x8a\x00', 0x2, '}@', 0x3, ']\\.'}, 0x0, '', 0xffffffffffffffff}}, 0x52) write$9p(r4, &(0x7f0000000000)="50a4b271458f8aa1ca094d999e12a48361aa3f52a795feed5f00cbad72dcdf30656a03e9b38e3a75dc3c8bac91a4ef2e189618da2c4d3c071c3c0ed9dffd1cf75bfdf91f76746da529b8d9a2ba7ec33b3aeae3274614d5c809333a91", 0x5c) 10:25:56 executing program 2: clock_settime(0xea4cb263ac9248eb, &(0x7f0000000240)={0x0, 0x989680}) 10:25:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000108000000000000000000826000", @ANYRES32, @ANYBLOB="00000000001b000030009321dd3939fcbbc80000001c0004000000000000000000b7c990f9222ff36600ff000000000000000097c8682e92ab"], 0x3}}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:25:56 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:56 executing program 4: r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/l2cap\x00') read(r1, &(0x7f0000000380)=""/233, 0xffbe) 10:25:56 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000020000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000e700000000000080812d"], 0x14f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 10:25:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x4f) 10:25:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000108000000000000000000826000", @ANYRES32, @ANYBLOB="00000000001b000030009321dd3939fcbbc80000001c0004000000000000000000b7c990f9222ff36600ff000000000000000097c8682e92ab"], 0x3}}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 526.504755][ C1] sd 0:0:1:0: [sg0] tag#7823 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 526.515410][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB: Test Unit Ready [ 526.522186][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.532091][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.542111][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.551982][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.561807][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.571630][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.581453][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.591394][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.601243][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.611100][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.620957][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.630802][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.640630][ C1] sd 0:0:1:0: [sg0] tag#7823 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/136, &(0x7f00000000c0)=0x88) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:57 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x0) 10:25:57 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000"], 0x1c2) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) read(r0, &(0x7f0000000380)=""/233, 0xffbe) 10:25:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)) 10:25:57 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000020000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000e700000000000080812d"], 0x14f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 10:25:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000108000000000000000000826000", @ANYRES32, @ANYBLOB="00000000001b000030009321dd3939fcbbc80000001c0004000000000000000000b7c990f9222ff36600ff000000000000000097c8682e92ab"], 0x3}}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:25:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) write$binfmt_elf64(r2, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0xff, 0x1, 0x81, 0x2, 0x2, 0x0, 0x65b1, 0x2c9, 0x40, 0x340, 0x6, 0x12e0, 0x38, 0x2, 0x101, 0x2, 0x7}, [{0x1, 0x1000, 0x20, 0x88, 0x4, 0xff, 0x800, 0x10000}, {0x60000000, 0x80000001, 0xea2, 0xd526, 0x6, 0x4, 0x8, 0x101}], "66f046ad009715274883a56e58f7b72275cec1651a07284846c1ae5802d779326e03fe5234b8a510c08a365835e143a368c163d3106568f80adec2c51b2026d1d28205ba95d6b7fbfe700dd5187f2d6aa2e6efd408552c355371f947c414e2f8328aa5b0a7818897f02420e2073b28fbb033a27f2b9de0d9e877690335a08f172e8bedbcf355423b7170fad67de3802ad230aff412d0285598cc3e40d418456ebfc1cee96ddae264a2bed0050cbabc89620fe3bc3480573101ad18a60d2dc3036bb0cf536d4689bc34a041810dae48bfd7afcaf2044daa3f8717377016bfb6b7599437adb6205cc0981905ac8f366bc5", [[], [], [], [], [], [], [], [], [], []]}, 0xba0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x12}) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x101000) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000002400)={0x0, &(0x7f0000002380)=[&(0x7f00000000c0)="8659b1acb75b5ddd30034fea764256fe1ae2515d1094bd0d9eeae5fcf83d43f319a8fa05b9698316d9a4df7231858a0df132b20f9f6ab9bd0df1f8c312ae8181718ad02de70663ad9b05818d6a0007c9c82dcefddc4663d54444ea24c0143e15f15d56bb84abd41e50007fbabc56dfa5e6cc6c83570312a2e74e698dafb4100eecc43c05ae6ab8a6cc4c0957bbedd78b993f575c16896cb4ecbc8a5cb978f460cc8e9d986cd5d57ccf025ac44a48c50d1401b0b476f059ce993c81c697e4cbd4d4f94915f71605171b2d26", &(0x7f0000001040)="59f2be2baca281fe3c4e61e96e31fd99e2e9994073ea792055b53bbbcc58230aef7b1f2f3dd8422940774827168feec127b2e9a21e439f24e7aa2015523cfed5d47e88e389c101fab7d3dc278a0d0c0258c46e463183eb7d1da0e7f6d39413aa1153c92bb76216c17500287475fb7462e4bfde36221800e518ba5423194146b81dda7929ad46fba86b7db5c44ec74e195809a041603d00da98978de954aaaef76d74f63400bf7ce77ee484b9f98a987e1bfac60c9d3f065cbda8789e4a68fdbc89288e192edfeb9e3fc1fbf9815cc9b5349ba07c388ae7bc3a143675537b81da5afb9bf58a4dcb0e540119b0dc423bb44cfaada419de3f63ac4c23dc77f23792bb48b754231c46a70a18e74482bf43f8322d0a049a6b6350e7a928444d11f0cd9feea455c9d5f95ddc893593edce063bb1fca8e233a989127dadbed1e44a2f2f4335613161f5f36a17ebf7cb55da543545ea3e3e9ae35639a86ef439e8222712aee7fbda0c248da252b76421817a6df2926aebbc18f4136b5f431b298af6dac02133c966a555379f99e1d432234fd69383a3332bd564a159869c8104afc40aa41873ecf29e70d2bde8378273e64de7f2eb861cf039ba2800fe5888632c2a10238c0c2c781c3ca9bf19cb9971615d177f3efab35f4615e54e4cdac77c86ec5dd07efdc96f7914d04b917e5820991390bfef4b59f2b00ef89f2da501996a98981b5932c61a2770e25206949b8d6926a647a1a70df459d287ff4ed664f09c3eac1a84cc6d6261b0f5d004d465b3a00789e42e6b7d42ee35aacfd9ab8c90583717cc49c5fd5897a99ae2e117ea3f987c2ffa03182eab47590bf88233191e420fcdae270415ebe01be292870a58636ae5bc0afb48286ec48544e2578e73317aa4845c6db29929955b1e54e3a76b31b878b701730bd6e7a9457a1f49baf7276f2124aa120c86bdedd75f592d62c30b12bbc6626986ba1e758aedf05ecf2e5607f9f7f945b5b2d353507b9d0026cdfe5ea08df5e26a424e911c21c27a6eeeb2b2a7163559b82360a542be51cc019f1544d506b6da1f3e29ac7aef68e31f67adca480bfd33e6805ab12df67784b15efb230217b416203f64592ecc9ffb7e32e6f667e330702fc13bd34571c6c04ad0e64d65f3e1b62448a5ec486d2fe43a4ab82e22e1e3e0ca61078fb943ffd1f25b68d293eb64c7f76a1737d70d472f04f46231cf0eea43bb6d52c78e0116106a779bdd850800db3209b057446cca3caf4ea5745ab35bf8a09df144bee3206b8d22600080e035581595cdd31f6d9b02a178507ce7a8fb36d43d38dd9caf910b41854d02c4576a95514a20a0431007c8219cac2e39cd754a6560c642022c40a7c2f1afd074eb89633172cbc767bbdae11b4f57f43961af29acd1e8a4c9bbbaa44fa01102893b9ad88ce3f9c5479c44ed4d064ed94f791e29c712dd997f37d7a065924dfab23af6844fd7ba14d92df4d00c158a253426a4c142985ba003ede66b94ef94430ee6212a238f0851b994bda187c756d3ab3672de8093c2babc94feae3d5be3ccbfe1d12f39bc1216885970a4d38cc5016baf45968e119187192914dbcb925d89d817af9150afc6254e8e4fed755a13da8aa08ccc49956a604c15709ea162efadfe3fe2c776e28b27ef8ebccbf71d7a98174d29fb566e2c776d024eb3ece110ccabe2ab13657f8592e99531c4245fc75ccf727f6eab3c2b3c82d6981220840791ea43c9bd72d4254c87e584cf1af36b5454d1583cfd5a0726e5bb9f824c4d08d0ac3bd4ba00947a2d1ee805759b77103326334ea65f49d0d125a0c9a7b159180aa0b2e3a5e3e58767876f95a7cebc9a46f1ab80ac36222b0a90772e1b9d0b742ab329090f04912a77c1c568545947a23c5a433fd94e84344b0f0b61bf409c0c2cd96111921da9403ca925771e15ea252cd7bd15b7b0936d3f0cffdd2202ceafc81920c565d6f26ac054b924920eb188c46c0887df538c830c96154e9abd5ba878cd6c57b115ef81b3ce7cfaabe95a91118fe11fac287e72456aee60af2760f00e837c1420656da50384b53153a74e13e0da95266680b8471393ffa69b3cc03d4d64cf4eb1775b9370a84d124760c6f96245463c6a5b6418e32fa75012f17bf3ec348a296ed1ca2e279481bd41fa9cc9f078a772a9f8387217ddb0f446fae879d48a90c99ff180ea14e22d69ea435e8852d715fc4805a9288a94c81758987d8c0e327b0eb11e02ea92c66a58496af5ffad8b6252b6e0ec36f3337c69b7f56b492b77f41bcbbd47497ce753f9afc68f755ba6f88bd8a4fb43c07481c5ddb163e4d867ce41658e6aa7466d01d0ea378cf4e3eebde108fe31926eae3a24b982a2f597aa8e33ab6e5bde3da154b6d661142f54af404bd744d8a93e47cc2a3706cc2651f3601158683b94fa9fdb93333bec625cbdc913a232f7f5be2d9890fde605d7ebf78927771647dd96a1e3ed1cf64f9ac8edf19c9746e2bce08619ebb3aa4f73f7a1270db24ce78b0772eb7348306b130b395e867fdcfe419c29e334aa220b6975d224bad7297dca5bad0e7519a6c145494709fe74db1cbc6dea7a3f896f4bf07396a1d36f1d2af5af6f1997324c04d2e1e08ab70b0c2629cf4e66eda59673c6ace8601c524a5b1a54dc39f1052e069e705fc59b7a158d196f1cb0faab08de9a160d899d6ebe2c63cb2f0a2894994baad683e87a7888ba7537be9b1c6df5abb7a70cf7cde69a28a95333168f7e0125de4fdaea67812fa3a6ed480214f7726d4008b5c0d2698085145364beeb40222cf9fd0e0917c1ecd57aa1fa7cfe9602ebb47b7d822fe9949cb74977522b9fae6fc944f47f687a04995374abf07daa789fc8683444a2b186c8958a5c80c4d40e3c6102d9c1d33530be2cf6f6d29b9aa9217997884e7feced8201c6515b37dbf835eb430af98a3b8f70915e5b54aab1d9e40ea91995bb76cf6e8d65bafdc29f4f68ad35b9d20b2ed4350e2457c02b89ad40f0066c09f889d63b4dbe500ca7e74260633e535a09148bbd73f705d180ebeea8da290028648cfb00a2fb9c859b3e099031722b0ad2a318e6b6f8934763c112255adc519299987b724c3ba216e58763f55842095fadadd2d01cdcd09dcd85e94b515644f5b625c9791f8d4142b1da86e8c9e60141997764c44589d42a9c9ca3060460cb506ea62b931ce8a2ca673522f7cfa3395f8a2d1a270b65849b0cae42a40674d2272ad7d6e2d6f4c861c6debfa7f378a8801ce7893007dd5787b8caa1348d5462ea193c70c5b9cbd18906d7870b7d37619bf0b1e4e2402e5fe2581de0d021e3cd3270a1826d0733414970a10074acfc9bb52d01588b4e137ea6b16cefc35f4f5dc68558155f3d8010cb085bf5c14c2a65f289d58717d776a184b6caf3abd536620e313292551821067aea26ad33f12232ff9d40a9b76e8c75db0f0a89f904c713fe7aefcd0e9626112b79afc5e4073a66099ea6bea4429ba28fbb7bfa29a141a326b2f808ed25f815c1a2fc8c88bbb01cdf70cbb3e2e83c3e3cedbab920fed6709eaf58a3c78f7594fdbe35e74edc884845c9f660a0cbdb84bf385ce1da9fdc9b06452456c47a3f7c14190dd321f4e05f3aa95a7a7ccf1ff7dd58394cffb0a9387ae99c6c9e836b9b42c8daf79b329c5e7aab0612eb66b348cf1f09c23b86fbba9084854d9c2bb8818a81078caa14156336ac743ad6e1b223bef4e941c9dce1413d67b4caee15ab93437bbfa951c6381031fcb61641553352ac65b27d6f59d478e4df765788dd28d2d960af00dfeee02fed49c1a323b47475b12bc40abcdd0ab7ed766dae361d288a377b5f73372fbd9a1f2c4e25db33ede63db427efb6ea73435f9274e20b6292a84a77fedb5d67f59bac3b3db57ce42ac996ad91a466b1bcd9816b6ccc55dd84c1d97af74bea932ae14241c83e5ac022bcf7bed05a412a2e1be2de4468addc6ef169469b513a1da93b48b317f572a04bdc499a0359247738d6155f73d3990a1162a8b8df2215e6b1ead2f14d61b228579637df6ce1fbfbfdedcc20d79a2fd4097eaf05420091dfc05a44be9fac5901b0548d39c4ac921fe63d8e0d825611cbaa14ea9db390344184615d24f1e4d1cb6c334c0e1df337a628232a6d6d7bd00d27bd5883edbdfba6ba6f6895c35998b73c0b2bf6407f22c2bc129f8ecc2faa56f5bee6522c38b6b978bfe4efcef9fd499ccf3ba46b22d2878c841f7742ae625c44b9ef99a9e83be04f66cd341a8cb98204175e146ba9b193ca03cddfcd93ce9deaa4b4bc5bc49588e3bb77c114243ae25360d1e404f04fb2a6285b320fd6d580d14d36a683b4617c9037ba899ce8aa487efeade540c5f37bc0cfed41bc041a6ab60d7f46268b15d5941847e11256bbd5484d4f63710020ec564f9a2a9515f028bc54546dc6babd844443b6c28178650a58c8b60ce61ca06e7ac69f69146327987ec46e9b0ce5a0727e20e7e887ff2631c2876d23e9b340de7aff4afa9190673d67affb2605b825d304a3ce307f59e28356f7dd61462944f6604bf4eee35f855039c78d3283ea943826f2be13c9a2105d7ab3b2cf93f61598fbb62798b9bd0fa9dddf4afa4ebce80b97bd81d58e840496aef01ea216194110583445448ca269e255dd780e154a9791c3b74d8f82f04743129bcf78c718a2a040d131e4704b41636c8bdc30573c1f0d4cc555aa57eb0ac3670e025d96399fd5bff0ca2f6ba84b3df1c876abc19e2de8176c0b2af738e944344dba10ea8d3dd1ae1584b3ad6734409722c847ae5c934bcd99916369efd512e4b31225c808e4ec9f2721fa2b2f55d4fbc20f525e213949a9c37ab75f86047274c85e71f4315dd94993805abb200937936b404c46fe99f1c94cf1975b44b8bfd49f8e670700b323c0d0c4a6caae2eec0106fd1f62d8080450a509949a3c6135a4c60051de150a7a75b4ff416adb6dba726450655fc83799f958db187d8b887bdc29ed67ed8562112ec22bef515e912c5307740c5f11bffc80c1c9089d245aa6ed80d4b88e370d53a3624619be2d473c01f9eefcb17ed21a6025c000dd6e94dd32a73047522ac3ac916b3d9858ba474e7c57a8ac45d21aef3b8d25e4bb252a4f554fdde1557232f7ebe44cd8bdc6d6d4e8e80916d58016218d26d799d7e84987a16806cc37fd0e3a7428cba13a3e70a6601a5a96da2a84752459b0bee3d678d4d2a9a74f17519cf919970536bb79f1bb7ff40e84fd0a06f1f1907592b077f65284e3ceb24d67ebf041647686ad4b6c7414280c5522c584f8667793451f30b886b5b812e43c024682caef0f1df8c1d4dffa12610d367f88889b5c9c8641900d3042df883a18a0a6b29943536da9e5c9ef2bd850f21f135966b5fdf3aa4834e1e8233068ba35a307204774afac682275936e7bb357a3226f3346627610bcce8bc1f0b3c881f2c616cdd187be7abdec1772bd7da17e043b355a691241cb1c5c50f53f9bf9bec587e2732380d1b1872507802dcd5ef22bec03f5af3973cec80509e96fb860d02f772056f2be0a47e4184bb5127d995e08570a5b00cad2238c4402d8b56277f0d07aff4465ef891c662f14699d485569ee4439b36624c2fc6fa5bd25083a04f8113adbb507764322fae4b88d744c2a7d0ee1b2b88ad3c7df76825e5128274ed45e06b1241f8872be757404b449c40a7005764bf04644a66ea4fc3449a75884563e9358d11c1bb758a74bc7a09b832cce39b29270fe8adbafb161a49d8eb93f57f3d3361a3779a4bd597620e3ee2050cb933da757c550084a", &(0x7f00000001c0)="195a6fcc916dad9de5e745a4e0eb2989fd264118284a29600f25aca03b054568f39cabe48f03664d641d95029329ae88a4fdb3a759cf85846235ed896ed6e2ccf5000186ec2a3840a757f65232fc10410ae25eb4114f0191", &(0x7f0000002040)="bfe8b679f67e5d43c4eb88cb049cc63d622bddd3937e305e0fbdc3ea6a3ad18bd34441917f69b87a29aadb203c2598b2fc80c24579a60e1250d979275b68dbde0f1a0a446c59f67b19627b1d1b26e15674011ee729bf6c82bd29fee37bd67ed0465694ed49d65ef11421c2a27065874b7b62e895b8b33db5dd816145854a6191ae68d09e9d4c846a35793524a3d4d4751188fb1dd6b8c69b0f611c78cb9d91cabfc3ee11fdd59b00048dcdd9c07247d56e00", &(0x7f0000002100)="522cbc7c0311f536394284cce570f859ccdcaf7b31c9f1dbf95279194920cf3594ccec9e04a35ccd0261103f4ac70b96acd5666eddfcd7a5cbd7e599f1914b763a70b3592a0f9a6c8609ce060f0188d131beaae0a6d865ce62083a2c7cd5cdebb3fbffc1c827be266eaf08087e872ec9d21a2a1cd445a55d8ebba23c5b6a4911ac37176d5597df16ec5e0c81c585cb2fe95e6ee37f50997e4e27e626f33356f97fd68fd921ba86781b", &(0x7f0000000300)="004620bfdf22e4738ea3fd27e1c507ecac85a856e61eb35a0266fb55d6894947eb07a6bbc1ed41aeefbc3cfa8cc0a5b4a84c882b1298afe7445ae8dc2da79c54880a596ffedf156f6d68ce9deb2603883438f2c6469aa6710a0319c906b6ed4412fd400650abb013bb9669c75355f9dc73303799f54f097eb4", &(0x7f00000021c0)="da842e28cbabc46cc44d0b4491d8da76047b06ce98c1e8ef84cd2531011aa42f6b1cdf2f81bbe965d0a93d45c6d8ad7f53ccaeaef2388b85f872d7d32ad03875f40fa97532c23dc1885ee08ec42f74234303b19b322c10d2c785c283ec59c90893", &(0x7f0000002240)="133d363e11aebe04988ed8876ee2b13e7e", &(0x7f0000002280)="114712803281e21afa00e6cedc6d2ad457c29b7b62edbe223f5852df57d4d99ff03d31a136780d38f96c994c2e3d04120e61485d3523a220ee8986c90931804cc9d43e1b271718a5d66acfc0bfecb9e2228db2116261760fbe831b9e736f3418db819d3e6e50e4a51bbc6c5a1d2181c92437aec833ac737f5151324f2ca8b6f34306883274001bb429e40361ac12cd841e608582b3d9872f364f95b623e8827d335f5d6d600aa47708cf3ac9bcaabfbd8b85d2b2ffdbdb1776418ae03b3e643c928c254056bb0ee6c1d898931eeb925862a7ee099c1b"]}) [ 527.752337][ C1] sd 0:0:1:0: [sg0] tag#7824 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 527.763025][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB: Test Unit Ready [ 527.769853][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.779690][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.789539][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.799379][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.809211][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.819051][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.828872][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.838695][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.848516][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.858299][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.868139][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.877954][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.887804][ C1] sd 0:0:1:0: [sg0] tag#7824 CDB[c0]: 00 00 00 00 00 00 00 00 10:25:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:25:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000108000000000000000000826000", @ANYRES32, @ANYBLOB="00000000001b000030009321dd3939fcbbc80000001c0004000000000000000000b7c990f9222ff36600ff000000000000000097c8682e92ab"], 0x3}}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:25:58 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='a', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$revoke(0x3, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000540), 0x0, 0x0) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)=')%security\x00', 0x0) 10:25:58 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001600010000000000000f00000a14000000720088110301"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a8b, 0x800, 0x0, 0xfffffffffffffee3) 10:25:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) 10:25:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind(r1, 0x0, 0x0) 10:25:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) [ 529.028574][T12353] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.174866][T12355] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind(r1, 0x0, 0x0) 10:25:59 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0xc00) sendmsg$sock(r0, &(0x7f00000018c0)={&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x31}, 0x3f}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000300)="805d48cfcad62fa78f9e0c586f02af71065831f7dcb619a4e1ce63859cdd7b44b5e743a0e1d7c083613cbbb40cc3568488a76b25a2edf77d86b5f696f49e5b6ebc1f99b88ebd0b9802f28b22dbbd4a2c4889cd5ef5b924", 0x57}, {&(0x7f0000000380)="bfa796f28cc58419ed0acdc0c1b14e2b3feadbf9ca8c9f6b6c8f5189900d4354cdaa6025e16be13cb0e548941744582f83e293fd775765317b9d465fafe4691739aebc32ecb6605f082a672ccd9ca8713038892115ac71b0bdb9ea3f4edc9067b38b6d301eea3dfa552dcac18a0b19e9525154f0bd3320506c602ba4efa47131036fd757e4d886c93135c8d4d150f0d48f64a24ed71f2d4b20a0dd8f0856d112448f58986717606ecedfaa2b53ab7437", 0xb0}, {&(0x7f00000000c0)="8ef4963302fa863d1abad4c24b0b6675908478953e06f92b", 0x18}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="f21e91e75b9140dd198f7485ff00c5bb2b2b68bb0e7b69dde865ca32cd6769b83db49f2b83211ca250ceb16a13239080f665d48203c0cd98efd4cfc734d515740ea69e499291c41e31606abcbabd65fb32854c7936180b3bebb211903a9de7e23f1116ac26abaad70eac86b9140e00bb160de1b4c629afaa4321bf17072da13e9396b7596f38724c0607bca5af7beb63497911ed51a6aff7b630454eac52f199e6fabdeb2cad260957c82e275330549b9e24020437ef6ad851d15cd8dde408a8004983bdf083fe67c25acf3cf60808e68bd24f83acdedce48c14f2f06ebf7eb2d6f8f80690996423da56c76e7edb8a4a8fab", 0xf2}, {&(0x7f0000000280)="32f0d30d1f9d415d01efe99818c0ffdb217b829aa96b651f6d", 0x19}, {&(0x7f0000001540)="76600013cefbd450898f9f5207c97917d1ed5af40fb244dceb75227e9db97d3d77ca7acd6da8710abc43706a2336e47c69647dd00cad509769e2024ba6323c74f07e9c86f853cfcedf0701fa334a182b893d52ae7f8c9fa4dfa9660438d9a89d8a0d5ace3e95b3abc63ad8eebf344edd203f42372417f261a077c6ebd910c477d9a23d965108ec5471fc324d10d62471a1ee1ecefedc096801ceb98ac055ec0eded5fba98c8fd989ef452f14d24a91be014631a18429c8ca4986509b988353125633e0a439fa2e68834575218421dd6ebaa5e865", 0xd4}, {&(0x7f0000001640)="d5855ec81b22f659ff457de204e265a743cb8e08991372ad246f8d2d281b", 0x1e}, {&(0x7f0000001680)="22e26718a17612f3c27180a43eb5702af34bb0bb6f555dd40cc0c690ad98dd", 0x1f}, {&(0x7f00000016c0)="050732003311d07a3cef3e09982a3c917ded9d19080d5a8e64cd2f7c45e2907f2b2bc2c4182e85527f4a050077fa804db759ba98255b05d8da2dc6d56d5e43640602bfee764393444ccd175c74056f1277cd6ef1165c3db5907beae0e6815c304efb7f402bb4b1a2420205bc07c63168ac9c004e1f6b162334cf5a703a4dbe2eb6f0b30c09aabe1b2537d939c8bb7a91095772a394fd248bfca654649d860fa8593d148d609fa0b50d5b502f6de989608d7d3dd617eac9afa219178500352429f5f10ce86a5780a7f78f14dfef4e1ad40b1a0cbbdc54bd31a98f2aecbd7072f3e239edae10", 0xe5}], 0xa, &(0x7f0000001880)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}], 0x18}, 0x840) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x686a00, 0x0) read(r1, &(0x7f0000000100)=""/234, 0xea) 10:25:59 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x14f) splice(r2, 0x0, r1, 0x0, 0x49eb, 0x0) read$FUSE(r0, &(0x7f0000001880), 0xfcd3) 10:25:59 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:25:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 10:25:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:26:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind(r1, 0x0, 0x0) 10:26:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) futimesat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x0, 0xea60}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) sendto(r0, &(0x7f0000000040)="f540ae47a509c4f2ae7f5819234d512437ca7b367cba6d33e356d6dccf84ed594c27692bb79eef1f406eb2d0aed6abf0fdf0d9b1ec7a54b9f9fc65bbf8008727f427d34be02c2d8a717a31cc4087fdb3a9a5e14cb180f3fc7b79ef0f5accace140cda8945e1afe369afb7a6ef7518a2540cc6dd4c93c84ecde88ffdb38fb3d40fb38931e848d1fd88f8e956d8c05d57176d0b186bc4283d22cb4a00a0805fc8c9cdad10f3843c9d95a38c37edac77335786f307c9fac87", 0xb7, 0x40010, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') read(r1, &(0x7f0000000540)=""/243, 0xf3) pipe(&(0x7f00004a8000)={0xffffffffffffffff}) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r5, 0x3}, &(0x7f0000000380)=0x8) 10:26:00 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)='enc=\xf4\x1d~\xff\xac\x8a)\x93\f\xdaH\xbb1S1\x0f\xb7n\x1c\xa0\xf8)\xe6\xab\xe8\xbe\x1dG\x97\xc2\xa6,\xeb\xcf/\xd6\xb7~7\x0e4az\xd6\x9dvu\x9dN?<\x15\xc8\xd7\x1d`FB\xb3\xee\x81|\xab\x15\xe9\xd1\xa9\xa8W\xc0AH\xe7\\^\x03\x00~S\x01\x98\xc2\xb5\xe7\x8b\x87\xb4\xbe\n\xcf\x84\xad&Cs\x8c32\xfd\xaf`\xadury5a\xfbG\xab\x18\xa07\x12\xf8\xf4\xed\x1b\xe6~e\x7f\\u\xe9\xe2\xa8\xfeJ>\xb8+\xc4\xf0\xf9\xaa\xfcl\xc0\b\xb3\x80\x03C\xd7\x80\xfb\xc71x\xeex;\xa1\x94M\xbd\xe5X\xe0\x19\x95;\xd0\a\x82\x10\xa7\xef4\x80\x14\xf9\x9f\x9a\xd6\xc0\xe5D\xc4\xad\xc5v\xce:\x14\a\xde\xc2\x9b:=\xc7:4}\x92Z\xdb\x9c}\xd0#\x1c\x80\x88\xcd\xa2\x7f\b\xda\xb0P\xa80~\xb8\x8fnA\x90\x87\x0e\x9d\xc9\x93T-\x97\x9f//=4\xf2\x7f~Q\x98\xc6\xaf0\xf9\xe8\xf2}F\x9d\'t\x86\x98L3\xee\xefQ\x8f/$\xe5\xaa\x16K\xd1\xb2nX\xaa\xa7\xc7*\xb6\xfb\xcf\xf9\xb2{\x0e\x18d\t9\xc8\xcc\xe6T\b\x1a\x8a\xda\xacN\xa8\x18\xe1\xe9L+6\xda\xb3(\xf7\xa4\x11\xd7\x1a\xd1\xc6P7', 0x0) 10:26:00 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) 10:26:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x204}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x40) 10:26:00 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000012c0)='o', 0x1}], 0x1) [ 530.317374][T12394] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:26:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind(r1, 0x0, 0x0) 10:26:00 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:26:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x73c) 10:26:01 executing program 5: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x20) [ 530.911739][T12410] ===================================================== [ 530.918743][T12410] BUG: KMSAN: uninit-value in crc_t10dif_generic+0x151/0x1b0 [ 530.926141][T12410] CPU: 0 PID: 12410 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 530.934815][T12410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.944882][T12410] Call Trace: [ 530.948198][T12410] dump_stack+0x1df/0x240 [ 530.952547][T12410] kmsan_report+0xf7/0x1e0 [ 530.956982][T12410] __msan_warning+0x58/0xa0 [ 530.961499][T12410] crc_t10dif_generic+0x151/0x1b0 [ 530.966543][T12410] chksum_digest+0x82/0x100 [ 530.971056][T12410] ? chksum_finup+0x150/0x150 [ 530.975746][T12410] shash_ahash_digest+0x788/0x8a0 [ 530.980805][T12410] shash_async_digest+0xbb/0x110 [ 530.985780][T12410] crypto_ahash_op+0x1c6/0x6c0 [ 530.990556][T12410] ? __kmalloc+0x115/0x460 [ 530.994993][T12410] ? kmsan_get_metadata+0x11d/0x180 [ 531.000210][T12410] ? kmsan_get_metadata+0x11d/0x180 [ 531.005432][T12410] ? shash_async_finup+0x110/0x110 [ 531.010587][T12410] ? shash_async_finup+0x110/0x110 [ 531.015721][T12410] crypto_ahash_digest+0xdc/0x150 [ 531.020768][T12410] hash_sendpage+0x9cc/0xdf0 [ 531.025383][T12410] ? hash_recvmsg+0xd30/0xd30 [ 531.030074][T12410] sock_sendpage+0x1e1/0x2c0 [ 531.034709][T12410] pipe_to_sendpage+0x38c/0x4c0 [ 531.039577][T12410] ? sock_fasync+0x250/0x250 [ 531.044209][T12410] __splice_from_pipe+0x565/0xf00 [ 531.049259][T12410] ? generic_splice_sendpage+0x2d0/0x2d0 [ 531.054942][T12410] generic_splice_sendpage+0x1d5/0x2d0 [ 531.060429][T12410] ? iter_file_splice_write+0x1800/0x1800 [ 531.066161][T12410] direct_splice_actor+0x1fd/0x580 [ 531.071293][T12410] ? kmsan_get_metadata+0x4f/0x180 [ 531.076424][T12410] splice_direct_to_actor+0x6b2/0xf50 [ 531.081802][T12410] ? do_splice_direct+0x580/0x580 [ 531.086868][T12410] do_splice_direct+0x342/0x580 [ 531.091753][T12410] do_sendfile+0x101b/0x1d40 [ 531.096387][T12410] __se_sys_sendfile64+0x2bb/0x360 [ 531.101517][T12410] ? kmsan_get_metadata+0x4f/0x180 [ 531.106664][T12410] __x64_sys_sendfile64+0x56/0x70 [ 531.111806][T12410] do_syscall_64+0xb0/0x150 [ 531.116358][T12410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.122268][T12410] RIP: 0033:0x45c1d9 [ 531.126160][T12410] Code: Bad RIP value. [ 531.130232][T12410] RSP: 002b:00007f48cd70dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 531.138651][T12410] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 531.146628][T12410] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000008 [ 531.154614][T12410] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 531.162596][T12410] R10: 000000000000073c R11: 0000000000000246 R12: 000000000078bf0c [ 531.170587][T12410] R13: 0000000000c9fb6f R14: 00007f48cd70e9c0 R15: 000000000078bf0c [ 531.178584][T12410] [ 531.180912][T12410] Uninit was created at: [ 531.185166][T12410] kmsan_save_stack_with_flags+0x3c/0x90 [ 531.190801][T12410] kmsan_alloc_page+0xb9/0x180 [ 531.195561][T12410] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 531.201128][T12410] alloc_pages_current+0x672/0x990 [ 531.206254][T12410] push_pipe+0x605/0xb70 [ 531.210496][T12410] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 531.216221][T12410] do_splice_to+0x4fc/0x14f0 [ 531.220813][T12410] splice_direct_to_actor+0x45c/0xf50 [ 531.226192][T12410] do_splice_direct+0x342/0x580 [ 531.231056][T12410] do_sendfile+0x101b/0x1d40 [ 531.235661][T12410] __se_sys_sendfile64+0x2bb/0x360 [ 531.240782][T12410] __x64_sys_sendfile64+0x56/0x70 [ 531.245819][T12410] do_syscall_64+0xb0/0x150 [ 531.250332][T12410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.256219][T12410] ===================================================== [ 531.263157][T12410] Disabling lock debugging due to kernel taint [ 531.269319][T12410] Kernel panic - not syncing: panic_on_warn set ... [ 531.275946][T12410] CPU: 0 PID: 12410 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 531.286021][T12410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.296093][T12410] Call Trace: [ 531.299408][T12410] dump_stack+0x1df/0x240 [ 531.303758][T12410] panic+0x3d5/0xc3e [ 531.307710][T12410] kmsan_report+0x1df/0x1e0 [ 531.312240][T12410] __msan_warning+0x58/0xa0 [ 531.316755][T12410] crc_t10dif_generic+0x151/0x1b0 [ 531.321804][T12410] chksum_digest+0x82/0x100 [ 531.326438][T12410] ? chksum_finup+0x150/0x150 [ 531.331128][T12410] shash_ahash_digest+0x788/0x8a0 [ 531.336183][T12410] shash_async_digest+0xbb/0x110 [ 531.341137][T12410] crypto_ahash_op+0x1c6/0x6c0 [ 531.345934][T12410] ? __kmalloc+0x115/0x460 [ 531.350364][T12410] ? kmsan_get_metadata+0x11d/0x180 [ 531.355573][T12410] ? kmsan_get_metadata+0x11d/0x180 [ 531.360799][T12410] ? shash_async_finup+0x110/0x110 [ 531.366362][T12410] ? shash_async_finup+0x110/0x110 [ 531.371496][T12410] crypto_ahash_digest+0xdc/0x150 [ 531.376570][T12410] hash_sendpage+0x9cc/0xdf0 [ 531.381195][T12410] ? hash_recvmsg+0xd30/0xd30 [ 531.385886][T12410] sock_sendpage+0x1e1/0x2c0 [ 531.390526][T12410] pipe_to_sendpage+0x38c/0x4c0 [ 531.395396][T12410] ? sock_fasync+0x250/0x250 [ 531.400113][T12410] __splice_from_pipe+0x565/0xf00 [ 531.405154][T12410] ? generic_splice_sendpage+0x2d0/0x2d0 [ 531.410837][T12410] generic_splice_sendpage+0x1d5/0x2d0 [ 531.416343][T12410] ? iter_file_splice_write+0x1800/0x1800 [ 531.422176][T12410] direct_splice_actor+0x1fd/0x580 [ 531.427324][T12410] ? kmsan_get_metadata+0x4f/0x180 [ 531.432465][T12410] splice_direct_to_actor+0x6b2/0xf50 [ 531.437872][T12410] ? do_splice_direct+0x580/0x580 [ 531.442954][T12410] do_splice_direct+0x342/0x580 [ 531.447847][T12410] do_sendfile+0x101b/0x1d40 [ 531.452521][T12410] __se_sys_sendfile64+0x2bb/0x360 [ 531.457649][T12410] ? kmsan_get_metadata+0x4f/0x180 [ 531.462786][T12410] __x64_sys_sendfile64+0x56/0x70 [ 531.467821][T12410] do_syscall_64+0xb0/0x150 [ 531.472337][T12410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.478229][T12410] RIP: 0033:0x45c1d9 [ 531.482118][T12410] Code: Bad RIP value. [ 531.486185][T12410] RSP: 002b:00007f48cd70dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 531.494601][T12410] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 531.502583][T12410] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000008 [ 531.510571][T12410] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 531.518562][T12410] R10: 000000000000073c R11: 0000000000000246 R12: 000000000078bf0c [ 531.526568][T12410] R13: 0000000000c9fb6f R14: 00007f48cd70e9c0 R15: 000000000078bf0c [ 531.535703][T12410] Kernel Offset: 0x20c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 531.547408][T12410] Rebooting in 86400 seconds..